Bug 968216 - SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory unbound.
Summary: SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the d...
Keywords:
Status: CLOSED DUPLICATE of bug 896601
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9880b8821482a39e288eba02637...
: 968218 968223 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-29 08:49 UTC by Moez Roy
Modified: 2013-05-29 09:58 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-29 09:58:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-05-29 08:49:11 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-anchor from 'write' accesses on the directory unbound.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that unbound-anchor should be allowed write access on the unbound directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-anchor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:named_conf_t:s0
Target Objects                unbound [ dir ]
Source                        unbound-anchor
Source Path                   /usr/sbin/unbound-anchor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-libs-1.4.19-5.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-44.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-300.fc19.x86_64 #1 SMP Fri
                              May 24 22:17:06 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-29 04:46:23 EDT
Last Seen                     2013-05-29 04:46:23 EDT
Local ID                      6fc76d0d-0570-47b9-bf13-31f98024fa19

Raw Audit Messages
type=AVC msg=audit(1369817183.752:394): avc:  denied  { write } for  pid=1072 comm="unbound-anchor" name="unbound" dev="sda2" ino=2359434 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir


type=SYSCALL msg=audit(1369817183.752:394): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff1d412a70 a1=241 a2=1b6 a3=0 items=0 ppid=1 pid=1072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=unbound-anchor exe=/usr/sbin/unbound-anchor subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound-anchor,named_t,named_conf_t,dir,write

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-300.fc19.x86_64
type:           libreport

Potential duplicate: bug 896601

Comment 1 Miroslav Grepl 2013-05-29 09:50:14 UTC
*** Bug 968218 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-05-29 09:50:18 UTC
*** Bug 968223 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-05-29 09:58:29 UTC

*** This bug has been marked as a duplicate of bug 896601 ***


Note You need to log in before you can comment on or make changes to this bug.