Bug 990971

Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'read' accesses on the file /var/lib/unbound/root.key.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:794ae56cff0b18a73597278e5bbdc76a258bd747132daa883b3928f430e831e4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-02 08:38:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-08-01 10:13:46 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-anchor from 'read' accesses on the file /var/lib/unbound/root.key.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed read access on the root.key file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:object_r:named_cache_t:s0
Target Objects                /var/lib/unbound/root.key [ file ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.20-3.fc18.x86_64
Target RPM Packages           unbound-libs-1.4.20-3.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-98.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.11-200.fc18.x86_64 #1 SMP Mon
                              Jul 22 21:04:50 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-01 03:10:01 PDT
Last Seen                     2013-08-01 03:10:01 PDT
Local ID                      1c2ff4f1-b5e8-40bf-b0e2-64ebd6054a4e

Raw Audit Messages
type=AVC msg=audit(1375351801.906:168): avc:  denied  { read } for  pid=5145 comm="unbound-anchor" name="root.key" dev="dm-0" ino=918039 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_cache_t:s0 tclass=file


type=AVC msg=audit(1375351801.906:168): avc:  denied  { open } for  pid=5145 comm="unbound-anchor" path="/var/lib/unbound/root.key" dev="dm-0" ino=918039 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_cache_t:s0 tclass=file


type=SYSCALL msg=audit(1375351801.906:168): arch=x86_64 syscall=open success=yes exit=ESRCH a0=7fff930cef21 a1=0 a2=1b6 a3=238 items=0 ppid=5143 pid=5145 auid=991 uid=991 gid=989 euid=991 suid=991 fsuid=991 egid=989 sgid=989 fsgid=989 ses=10 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)

Hash: unbound-anchor,system_cronjob_t,named_cache_t,file,read

audit2allow

#============= system_cronjob_t ==============
allow system_cronjob_t named_cache_t:file { read open };

audit2allow -R
require {
	type system_cronjob_t;
}

#============= system_cronjob_t ==============
bind_manage_cache(system_cronjob_t)


Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.9.11-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-02 08:38:36 UTC

*** This bug has been marked as a duplicate of bug 990974 ***