update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

Bug #1646015 reported by niraj vara
18
This bug affects 3 people
Affects Status Importance Assigned to Milestone
audit (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

HI

I have the docker image for ubuntu 16.04 and 16.10 . In both I was tried to install the auditd but getting the following error.

apt-get install auditdReading package lists... Done
Building dependency tree... Done
The following additional packages will be installed:
libauparse0
Suggested packages:
audispd-plugins
The following NEW packages will be installed:
auditd libauparse0
0 upgraded, 2 newly installed, 0 to remove and 21 not upgraded.
Need to get 224 kB of archives.
After this operation, 753 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://archive.ubuntu.com/ubuntu yakkety/main amd64 libauparse0 amd64 1:2.6.6-1ubuntu1 [38.6 kB]
Get:2 http://archive.ubuntu.com/ubuntu yakkety/main amd64 auditd amd64 1:2.6.6-1ubuntu1 [186 kB]
Fetched 224 kB in 0s (409 kB/s)
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package libauparse0:amd64.
(Reading database ... 6501 files and directories currently installed.)
Preparing to unpack .../0-libauparse0_1%3a2.6.6-1ubuntu1_amd64.deb ...
Unpacking libauparse0:amd64 (1:2.6.6-1ubuntu1) ...
Selecting previously unselected package auditd.
Preparing to unpack .../1-auditd_1%3a2.6.6-1ubuntu1_amd64.deb ...
Unpacking auditd (1:2.6.6-1ubuntu1) ...
Setting up libauparse0:amd64 (1:2.6.6-1ubuntu1) ...
Setting up auditd (1:2.6.6-1ubuntu1) ...
update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
invoke-rc.d: could not determine current runlevel
invoke-rc.d: policy-rc.d denied execution of start.
Processing triggers for libc-bin (2.24-0ubuntu1) ...

Tags: bot-comment
Revision history for this message
Ubuntu Foundations Team Bug Bot (crichton) wrote :

Thank you for taking the time to report this bug and helping to make Ubuntu better. It seems that your bug report is not filed about a specific source package though, rather it is just filed against Ubuntu in general. It is important that bug reports be filed about source packages so that people interested in the package can find the bugs about it. You can find some hints about determining what package your bug might be about at https://wiki.ubuntu.com/Bugs/FindRightPackage. You might also ask for help in the #ubuntu-bugs irc channel on Freenode.

To change the source package that this bug is filed about visit https://bugs.launchpad.net/ubuntu/+bug/1646015/+editstatus and add the package name in the text box next to the word Package.

[This is an automated message. I apologize if it reached you inappropriately; please just reply to this message indicating so.]

tags: added: bot-comment
affects: ubuntu → audit (Ubuntu)
Revision history for this message
niraj vara (niraj-vara) wrote :

Hi

See the resul below. when try audit

root@8a135f3b1d8e:/# apt-get install audit
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package audit

Revision history for this message
niraj vara (niraj-vara) wrote :

Hi

Still no update on this issue ??? Please guide how to solve the same.

Revision history for this message
Seth Arnold (seth-arnold) wrote :

Does it make sense to install auditd in a container?

Thanks

Changed in audit (Ubuntu):
status: New → Incomplete
Revision history for this message
Steve Beattie (sbeattie) wrote : Re: [Bug 1646015] Re: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

On Thu, Dec 01, 2016 at 04:53:12AM -0000, niraj vara wrote:
> See the resul below. when try audit
>
> root@8a135f3b1d8e:/# apt-get install audit
> Reading package lists... Done
> Building dependency tree
> Reading state information... Done
> E: Unable to locate package audit

Niraj, the binary package is named 'auditd', only the source package
name is 'audit'. You'll need to do 'apt-get install auditd' instead.

--
Steve Beattie
<email address hidden>
http://NxNW.org/~steve/

Revision history for this message
niraj vara (niraj-vara) wrote :

HI

I have did the same command earlier
apt-get install auditd

the error was above my first post. In starting of the thread I have post the error.

Revision history for this message
niraj vara (niraj-vara) wrote :

Hi @seth

   Audit we installed for the all activity monitor log. For container also we want log the all the activity log so I anything goes wrong with container we can trace something.

Revision history for this message
niraj vara (niraj-vara) wrote :

HI

Please guide how to solve this issue.

Changed in audit (Ubuntu):
status: Incomplete → Confirmed
status: Confirmed → New
Revision history for this message
Seth Arnold (seth-arnold) wrote :

Niraj, it looks like work was done to make running auditd in containers actually make sense: https://bugzilla.redhat.com/show_bug.cgi?id=893751

What parts of the work are we missing, if any?

Thanks

Revision history for this message
niraj vara (niraj-vara) wrote :

HI

bug 893751 link I checked and shows some solution and given some patches files but that files not available in both host and container.

suggest some systemd related patches but below files not found anywhere to apply the patches.

README
man/systemd-nspawn.xml
src/nspawn/nspawn.c

other provide the audit kernel patches and that patches files also not found in container.

include/uapi/linux/audit.h
kernel/audit.c
kernel/auditsc.

Revision history for this message
niraj vara (niraj-vara) wrote :

Please guide to solve the issue.

Revision history for this message
niraj vara (niraj-vara) wrote :

Hi

Waiting for the reply.

Revision history for this message
Stan Schymanski (schymans) wrote :

I have the same problem, trying to install docker inside a docker image of Ubuntu 16.04 and following instructions at: https://docs.docker.com/engine/installation/linux/ubuntu
If there is another way to achieve this task or fundamental reasons for not even trying, please let me know.

Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in audit (Ubuntu):
status: New → Confirmed
Revision history for this message
Laurent Bigonville (bigon) wrote :

I'm wondering what is the issue here.

The "update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults" warning is completely harmless.

Is anything broken in addition to this warning?

Revision history for this message
Seth Arnold (seth-arnold) wrote :

Hi Laurent, the issue is from this line:

invoke-rc.d: policy-rc.d denied execution of start.

Until the work from https://bugzilla.redhat.com/show_bug.cgi?id=893751 lands it doesn't make sense to run multiple auditds on one kernel. Someone needs to do the work to see how much we're missing. So far I don't think anyone has offered to undertake the research to enable this.

Thanks

Revision history for this message
Laurent Bigonville (bigon) wrote :

"invoke-rc.d: policy-rc.d denied execution of start." is more than probably coming from /usr/sbin/policy-rc.d that is something managed by the user (or apparently after some quick googling, used in docker containers). AFAICT this has nothing to do with the lack audit support in containers.

The RH bug you mentioned is quite old, was this tested again?

Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package audit - 1:2.7.7-1ubuntu1

---------------
audit (1:2.7.7-1ubuntu1) artful; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/rules: Disable auditd network listener, with --disable-listener,
      to reduce the risk of a remote attack on auditd, which runs as root

audit (1:2.7.7-1) unstable; urgency=medium

  * New upstream release
    - Drop debian/patches/03-fix-segfault-sock.patch, applied upstream
    - Refresh debian/patches/01-no-refusemanualstop.patch
    - debian/libaudit1.symbols, debian/libauparse0.symbols: Update the
      exported symbols list
  * debian/control: Bump Standards-Version to 4.0.0 (no further changes)
  * debian/rules: Do not pass start/stop options to update-rc.d, this is
    deprecated for years and just produces a confusing warning (Closes:
    #860217, LP: #1646015)

audit (1:2.6.7-2) unstable; urgency=medium

  [ Laurent Bigonville ]
  * debian/patches/03-fix-segfault-sock.patch: Fix ausearch segfault caused by
    some audit messages (Closes: #859120)

  [ Helmut Grohne ]
  * Fix FTCBFS: Cross compatible python Build-Depends (Closes: #840896)
  * Add support for the nopython build profile (Closes: #840262)

audit (1:2.6.7-1) unstable; urgency=medium

  * New upstream release
    - debian/patches/02-restorecon-path.patch: Fix restorecon path
    - debian/libauparse0.symbols: Drop au_terminate_all_events symbol, it was
      never part of the public API
  * debian/*.symbols: Add the Build-Depends-Package field

 -- Steve Langasek <email address hidden> Sun, 02 Jul 2017 22:20:22 -0700

Changed in audit (Ubuntu):
status: Confirmed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Related questions

Remote bug watches

Bug watches keep track of this bug in other bug trackers.