Bug 968223

Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'create' accesses on the file root.anchor.1028-0.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2f0cbf308b8ab51efd445a810400eb2ea04e1b33dd9e6a782aee1c2100059ad8
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-29 09:50:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-05-29 09:02:18 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-anchor from 'create' accesses on the file root.anchor.1028-0.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed create access on the root.anchor.1028-0 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                root.anchor.1028-0 [ file ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-5.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-44.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-300.fc19.x86_64 #1 SMP Fri
                              May 24 22:17:06 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-29 05:00:04 EDT
Last Seen                     2013-05-29 05:00:04 EDT
Local ID                      9fe3dab5-2b00-43f2-8718-a081c07aef6a

Raw Audit Messages
type=AVC msg=audit(1369818004.29:401): avc:  denied  { create } for  pid=1028 comm="unbound-anchor" name="root.anchor.1028-0" scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1369818004.29:401): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff0020d1f0 a1=241 a2=1b6 a3=0 items=0 ppid=1 pid=1028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,file,create

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-300.fc19.x86_64
type:           libreport

Potential duplicate: bug 963067

Comment 1 Miroslav Grepl 2013-05-29 09:50:18 UTC

*** This bug has been marked as a duplicate of bug 968216 ***