Bug 2070754 - SELinux is preventing 01-dnssec-trigg from 'execute' accesses on the file /usr/libexec/dnssec-trigger-script.
Summary: SELinux is preventing 01-dnssec-trigg from 'execute' accesses on the file /us...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7f358d7770debd87b2141a5cfcc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-03-31 20:22 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2022-04-14 23:23 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-36.6-1.fc36
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-14 23:23:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1123 0 None Merged Add support for nm-dispatcher dnssec-trigger scripts 2022-04-01 17:00:38 UTC

Description Dominik 'Rathann' Mierzejewski 2022-03-31 20:22:47 UTC
Description of problem:
SELinux is preventing 01-dnssec-trigg from 'execute' accesses on the file /usr/libexec/dnssec-trigger-script.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 01-dnssec-trigg should be allowed execute access on the dnssec-trigger-script file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '01-dnssec-trigg' --raw | audit2allow -M my-01dnssectrigg
# semodule -X 300 -i my-01dnssectrigg.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_t:s0
Target Context                system_u:object_r:dnssec_trigger_exec_t:s0
Target Objects                /usr/libexec/dnssec-trigger-script [ file ]
Source                        01-dnssec-trigg
Source Path                   01-dnssec-trigg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           dnssec-trigger-0.17-7.fc36.x86_64
SELinux Policy RPM            selinux-policy-targeted-36.5-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.5-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.1-300.fc36.x86_64 #1 SMP
                              PREEMPT Mon Mar 28 15:27:56 UTC 2022 x86_64 x86_64
Alert Count                   5
First Seen                    2022-03-31 22:00:24 CEST
Last Seen                     2022-03-31 22:00:32 CEST
Local ID                      03e91c04-5c63-4d7e-ba32-4031d0c37b2d

Raw Audit Messages
type=AVC msg=audit(1648756832.23:391): avc:  denied  { execute } for  pid=1646 comm="01-dnssec-trigg" name="dnssec-trigger-script" dev="dm-1" ino=262370 scontext=system_u:system_r:NetworkManager_dispatcher_t:s0 tcontext=system_u:object_r:dnssec_trigger_exec_t:s0 tclass=file permissive=0


Hash: 01-dnssec-trigg,NetworkManager_dispatcher_t,dnssec_trigger_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-targeted-36.5-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.1-300.fc36.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-04-06 11:40:12 UTC
FEDORA-2022-690770081a has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

Comment 2 Fedora Update System 2022-04-06 17:55:36 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-690770081a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-04-14 23:23:06 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.