Bug 905147 - SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory /etc/unbound.
Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the d...
Keywords:
Status: CLOSED DUPLICATE of bug 896599
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9880b8821482a39e288eba02637...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-28 17:02 UTC by Alan Jenkins
Modified: 2013-05-16 06:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-28 17:12:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alan Jenkins 2013-01-28 17:02:52 UTC
Description of problem:
This seems to happen simply from installing and starting unbound.

I made sure old files weren't causing a problem by renaming /etc/unbound, removing unbound and installing it again.  Same problem.
SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory /etc/unbound.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed write access on the unbound directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                /etc/unbound [ dir ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-1.fc18.x86_64
Target RPM Packages           unbound-1.4.19-1.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-73.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.4-204.fc18.x86_64 #1 SMP Wed
                              Jan 23 16:44:29 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-01-28 16:58:59 GMT
Last Seen                     2013-01-28 16:58:59 GMT
Local ID                      454df997-dfd1-4f6a-8eb9-19891b6f74db

Raw Audit Messages
type=AVC msg=audit(1359392339.445:402): avc:  denied  { write } for  pid=3187 comm="unbound-anchor" name="unbound" dev="dm-0" ino=786576 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir


type=SYSCALL msg=audit(1359392339.445:402): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff768d5f1b a1=241 a2=1b6 a3=238 items=0 ppid=1 pid=3187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,dir,write

audit2allow

#============= named_t ==============
#!!!! The source type 'named_t' can write to a 'dir' of the following types:
# krb5_host_rcache_t, tmp_t, named_cache_t, var_log_t, named_var_run_t, named_log_t, var_run_t, named_tmp_t

allow named_t named_conf_t:dir write;

audit2allow -R

#============= named_t ==============
#!!!! The source type 'named_t' can write to a 'dir' of the following types:
# krb5_host_rcache_t, tmp_t, named_cache_t, var_log_t, named_var_run_t, named_log_t, var_run_t, named_tmp_t

allow named_t named_conf_t:dir write;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.4-204.fc18.x86_64
type:           libreport

Potential duplicate: bug 896601

Comment 1 Alan Jenkins 2013-01-28 17:12:25 UTC

*** This bug has been marked as a duplicate of bug 896599 ***


Note You need to log in before you can comment on or make changes to this bug.