Bug 1130519

Summary: SELinux is preventing /usr/sbin/unbound-control from 'read' accesses on the file .
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0603192588ccea78ab64319f2ae7b02a595796c82ae429adc4259ff1b45a320c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-08-15 16:07:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2014-08-15 12:57:30 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-control from 'read' accesses on the file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that unbound-control should be allowed read access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-control /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:dnssec_t:s0
Target Objects                 [ file ]
Source                        unbound-control
Source Path                   /usr/sbin/unbound-control
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-1.4.21-3.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.15.9-200.fc20.x86_64 #1 SMP Sat
                              Aug 9 09:02:55 UTC 2014 x86_64 x86_64
Alert Count                   6
First Seen                    2014-08-15 05:21:21 PDT
Last Seen                     2014-08-15 05:47:24 PDT
Local ID                      73e9a2af-69f0-448e-961e-b439afa297e6

Raw Audit Messages
type=AVC msg=audit(1408106844.86:1288): avc:  denied  { read } for  pid=6739 comm="unbound-control" name="unbound_control.key" dev="dm-0" ino=517649 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:dnssec_t:s0 tclass=file


type=AVC msg=audit(1408106844.86:1288): avc:  denied  { open } for  pid=6739 comm="unbound-control" path="/etc/unbound/unbound_control.key" dev="dm-0" ino=517649 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:dnssec_t:s0 tclass=file


type=SYSCALL msg=audit(1408106844.86:1288): arch=x86_64 syscall=open success=yes exit=ESRCH a0=7f15926d28f0 a1=0 a2=1b6 a3=0 items=0 ppid=6738 pid=6739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=unbound-control exe=/usr/sbin/unbound-control subj=system_u:system_r:init_t:s0 key=(null)

Hash: unbound-control,init_t,dnssec_t,file,read

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.9-200.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-08-15 16:07:04 UTC

*** This bug has been marked as a duplicate of bug 1130596 ***