Bug 963067 - SELinux is preventing /usr/sbin/unbound-anchor from 'create' accesses on the file root.anchor.1128-0.
Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'create' accesses on the ...
Keywords:
Status: CLOSED DUPLICATE of bug 962985
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2f0cbf308b8ab51efd445a81040...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-15 05:37 UTC by Moez Roy
Modified: 2013-05-15 09:04 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-15 09:04:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-05-15 05:37:35 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-anchor from 'create' accesses on the file root.anchor.1128-0.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed create access on the root.anchor.1128-0 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                root.anchor.1128-0 [ file ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-94.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.11-200.fc18.x86_64 #1 SMP Wed
                              May 1 19:44:27 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-05-14 15:44:34 PDT
Last Seen                     2013-05-14 22:32:30 PDT
Local ID                      a0c8868f-b48d-4449-bfed-7ff1001adec6

Raw Audit Messages
type=AVC msg=audit(1368595950.261:269): avc:  denied  { create } for  pid=1128 comm="unbound-anchor" name="root.anchor.1128-0" scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1368595950.261:269): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff8fbfe890 a1=241 a2=1b6 a3=238 items=0 ppid=1 pid=1128 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,file,create

audit2allow

#============= named_t ==============
allow named_t named_conf_t:file create;

audit2allow -R
require {
	type named_t;
}

#============= named_t ==============
bind_manage_config(named_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.8.11-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-15 09:04:22 UTC

*** This bug has been marked as a duplicate of bug 962985 ***


Note You need to log in before you can comment on or make changes to this bug.