Bug 964242 - SELinux is preventing /usr/sbin/unbound-anchor from 'unlink' accesses on the file /etc/unbound/root.anchor.
Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'unlink' accesses on the ...
Keywords:
Status: CLOSED DUPLICATE of bug 964230
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1731ff344b4f804a689c0614de6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-17 15:52 UTC by Moez Roy
Modified: 2013-05-17 21:12 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-17 21:12:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-05-17 15:52:06 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-anchor from 'unlink' accesses on the file /etc/unbound/root.anchor.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed unlink access on the root.anchor file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                /etc/unbound/root.anchor [ file ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-1.fc18.x86_64
Target RPM Packages           unbound-libs-1.4.19-1.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-94.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.x86_64 #1 SMP Mon
                              May 13 13:59:47 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-17 08:50:20 PDT
Last Seen                     2013-05-17 08:50:20 PDT
Local ID                      46151ebb-10cb-4011-8a4e-bf837a8672de

Raw Audit Messages
type=AVC msg=audit(1368805820.37:260): avc:  denied  { unlink } for  pid=1094 comm="unbound-anchor" name="root.anchor" dev="dm-0" ino=3015014 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1368805820.37:260): arch=x86_64 syscall=rename success=no exit=EACCES a0=7fff13900850 a1=1bf7c60 a2=1bf7c60 a3=396c3b1798 items=0 ppid=1 pid=1094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,file,unlink

audit2allow

#============= named_t ==============
allow named_t named_conf_t:file unlink;

audit2allow -R
require {
	type named_t;
}

#============= named_t ==============
bind_manage_config(named_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-05-17 21:12:48 UTC

*** This bug has been marked as a duplicate of bug 964230 ***


Note You need to log in before you can comment on or make changes to this bug.