Bug 896601 - SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory /etc/unbound.
Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the d...
Keywords:
Status: CLOSED DUPLICATE of bug 896599
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9880b8821482a39e288eba02637...
: 968216 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-17 15:30 UTC by Martin
Modified: 2014-09-15 00:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-17 22:13:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martin 2013-01-17 15:30:24 UTC
Description of problem:
Upgrade from F18 to F19 (Rawhide).
SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory /etc/unbound.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed write access on the unbound directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                /etc/unbound [ dir ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-1.fc18.x86_64 unbound-
                              libs-1.4.19-3.fc19.x86_64
Target RPM Packages           unbound-1.4.19-3.fc19.x86_64
Policy RPM                    selinux-policy-3.11.1-67.fc18.noarch selinux-
                              policy-3.12.1-4.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.6.11-3.fc18.x86_64 #1 SMP Mon
                              Dec 17 21:35:39 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    2013-01-17 16:18:33 CET
Last Seen                     2013-01-17 16:18:33 CET
Local ID                      b86aa38f-9dcf-42f8-a18c-e78b46f540b1

Raw Audit Messages
type=AVC msg=audit(1358435913.590:439): avc:  denied  { write } for  pid=9143 comm="unbound-anchor" name="unbound" dev="dm-3" ino=562532 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir


type=AVC msg=audit(1358435913.590:439): avc:  denied  { add_name } for  pid=9143 comm="unbound-anchor" name="root.anchor.9143-0" scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir


type=AVC msg=audit(1358435913.590:439): avc:  denied  { create } for  pid=9143 comm="unbound-anchor" name="root.anchor.9143-0" scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=file


type=AVC msg=audit(1358435913.590:439): avc:  denied  { write } for  pid=9143 comm="unbound-anchor" path="/etc/unbound/root.anchor.9143-0" dev="dm-3" ino=522349 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1358435913.590:439): arch=x86_64 syscall=open success=yes exit=ECHILD a0=7fff679f6d10 a1=241 a2=1b6 a3=238 items=0 ppid=1 pid=9143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,dir,write

audit2allow

#============= named_t ==============
#!!!! The source type 'named_t' can write to a 'dir' of the following types:
# var_log_t, named_var_run_t, named_log_t, var_run_t, named_tmp_t, krb5_host_rcache_t, tmp_t, named_cache_t

allow named_t named_conf_t:dir { write add_name };
allow named_t named_conf_t:file { write create };

audit2allow -R

#============= named_t ==============
#!!!! The source type 'named_t' can write to a 'dir' of the following types:
# var_log_t, named_var_run_t, named_log_t, var_run_t, named_tmp_t, krb5_host_rcache_t, tmp_t, named_cache_t

allow named_t named_conf_t:dir { write add_name };
allow named_t named_conf_t:file { write create };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.6.11-3.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-01-17 22:13:12 UTC

*** This bug has been marked as a duplicate of bug 896599 ***

Comment 2 Miroslav Grepl 2013-05-29 09:58:29 UTC
*** Bug 968216 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.