Bug 1229216 - [abrt] dnssec-trigger: subprocess.py:542:check_call:CalledProcessError: Command '['systemctl', '--ignore-dependencies', 'try-restart', 'NetworkManager.service']' returned non-zero exit status 4
Summary: [abrt] dnssec-trigger: subprocess.py:542:check_call:CalledProcessError: Comma...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Tomáš Hozza
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:eb253a188c9a64122fd6766b8ab...
Depends On:
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2015-06-08 09:38 UTC by Laurent Rineau
Modified: 2015-06-30 00:29 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 00:29:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (1.03 KB, text/plain)
2015-06-08 09:39 UTC, Laurent Rineau
no flags Details
File: environ (83 bytes, text/plain)
2015-06-08 09:39 UTC, Laurent Rineau
no flags Details

Description Laurent Rineau 2015-06-08 09:38:59 UTC
Version-Release number of selected component:
dnssec-trigger-0.12-14.fc20

Additional info:
reporter:       libreport-2.2.3
cmdline:        /usr/bin/python /usr/libexec/dnssec-trigger-script --cleanup
dso_list:       python-libs-2.7.5-16.fc20.x86_64
executable:     /usr/libexec/dnssec-trigger-script
kernel:         3.19.3-100.fc20.x86_64
runlevel:       N 5
type:           Python
uid:            0

Truncated backtrace:
subprocess.py:542:check_call:CalledProcessError: Command '['systemctl', '--ignore-dependencies', 'try-restart', 'NetworkManager.service']' returned non-zero exit status 4

Traceback (most recent call last):
  File "/usr/libexec/dnssec-trigger-script", line 480, in <module>
    Application(sys.argv).run()
  File "/usr/libexec/dnssec-trigger-script", line 379, in run
    self.method()
  File "/usr/libexec/dnssec-trigger-script", line 422, in run_cleanup
    subprocess.check_call(["systemctl", "--ignore-dependencies", "try-restart", "NetworkManager.service"])
  File "/usr/lib64/python2.7/subprocess.py", line 542, in check_call
    raise CalledProcessError(retcode, cmd)
CalledProcessError: Command '['systemctl', '--ignore-dependencies', 'try-restart', 'NetworkManager.service']' returned non-zero exit status 4

Local variables in innermost frame:
cmd: ['systemctl', '--ignore-dependencies', 'try-restart', 'NetworkManager.service']
retcode: 4
popenargs: (['systemctl', '--ignore-dependencies', 'try-restart', 'NetworkManager.service'],)
kwargs: {}

Comment 1 Laurent Rineau 2015-06-08 09:39:02 UTC
Created attachment 1036272 [details]
File: backtrace

Comment 2 Laurent Rineau 2015-06-08 09:39:03 UTC
Created attachment 1036273 [details]
File: environ

Comment 3 Tomáš Hozza 2015-06-08 10:27:40 UTC
Hi.

Is NetworkManager installed on your system?
If you run the command manually, does it fail?

# systemctl --ignore-dependencies try-restart NetworkManager.service

Thanks!

Comment 4 Laurent Rineau 2015-06-08 12:41:02 UTC
I have NetworkManager.

renoir ~ $ rpm -q NetworkManager
NetworkManager-0.9.9.0-46.git20131003.fc20.x86_64

If I run:
renoir ~ $ sudo systemctl --ignore-dependencies try-restart NetworkManager.service

then I have AVC:
renoir ~ $ sudo ausearch -m AVC -ts recent                                        

----
time->Mon Jun  8 14:34:09 2015
type=PROCTITLE msg=audit(1433766849.549:84411): proctitle=756E626F756E642D636F6E74726F6C00737461747573
type=SYSCALL msg=audit(1433766849.549:84411): arch=c000003e syscall=59 success=yes exit=0 a0=25ee560 a1=2489080 a2=22d54a0 a3=0 items=0 ppid=18212 pid=18228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="unbound-control" exe="/usr/sbin/unbound-control" subj=system_u:system_r:named_t:s0 key=(null)
type=AVC msg=audit(1433766849.549:84411): avc:  denied  { write } for  pid=18228 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=28197 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=0
----
time->Mon Jun  8 14:34:09 2015
type=PROCTITLE msg=audit(1433766849.785:84412): proctitle=756E626F756E642D636F6E74726F6C006C6973745F666F727761726473
type=SYSCALL msg=audit(1433766849.785:84412): arch=c000003e syscall=59 success=yes exit=0 a0=2614ba0 a1=2489080 a2=22d54a0 a3=0 items=0 ppid=18212 pid=18233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="unbound-control" exe="/usr/sbin/unbound-control" subj=system_u:system_r:named_t:s0 key=(null)
type=AVC msg=audit(1433766849.785:84412): avc:  denied  { write } for  pid=18233 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=28197 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=0

the SELinux issue is bug #1147705.

Comment 5 Fedora End Of Life 2015-06-30 00:29:55 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.