Bug 602994

Summary: SELinux is preventing /usr/sbin/named "read" access on rndc.key.
Product: [Fedora] Fedora Reporter: Mijax <mijax.mijax>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, mijax.mijax
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4defa89acfbf74f75b2c5c16d39a452d5396bd8b537e7cd95b56833b88d2ba78
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-11 12:23:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mijax 2010-06-11 08:25:02 UTC
Summary:

SELinux is preventing /usr/sbin/named "read" access on rndc.key.

Detailed Description:

SELinux denied access requested by named. It is not expected that this access is
required by named and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:named_t:s0
Target Context                unconfined_u:object_r:default_t:s0
Target Objects                rndc.key [ file ]
Source                        named
Source Path                   /usr/sbin/named
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bind-9.6.2-4.P2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-116.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.12-115.fc12.i686.PAE
                              #1 SMP Fri Apr 30 20:14:08 UTC 2010 i686 athlon
Alert Count                   2
First Seen                    Fri 11 Jun 2010 12:18:05 AM IRDT
Last Seen                     Fri 11 Jun 2010 12:18:05 AM IRDT
Local ID                      6dc9b7f3-573c-4f3e-9cc7-7b6a78c4953c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276199285.447:7): avc:  denied  { read } for  pid=1740 comm="named" name="rndc.key" dev=sda5 ino=1572886 scontext=system_u:system_r:named_t:s0 tcontext=unconfined_u:object_r:default_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276199285.447:7): arch=40000003 syscall=5 success=no exit=-13 a0=c9e0d5 a1=0 a2=1b6 a3=1bde49 items=0 ppid=1737 pid=1740 auid=4294967295 uid=25 gid=25 euid=25 suid=25 fsuid=25 egid=25 sgid=25 fsgid=25 tty=(none) ses=4294967295 comm="named" exe="/usr/sbin/named" subj=system_u:system_r:named_t:s0 key=(null)



Hash String generated from  catchall,named,named_t,default_t,file,read
audit2allow suggests:

#============= named_t ==============
allow named_t default_t:file read;

Comment 1 Miroslav Grepl 2010-06-11 12:23:26 UTC

*** This bug has been marked as a duplicate of bug 602992 ***