Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1146109 - SELinux is preventing /usr/bin/bash from 'getattr' accesses on the file .
Summary: SELinux is preventing /usr/bin/bash from 'getattr' accesses on the file .
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:662dd436dad618d0c1957375aff...
: 1147607 (view as bug list)
Depends On:
Blocks: Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2014-09-24 13:23 UTC by Laurent Rineau
Modified: 2015-06-29 22:40 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-29 22:40:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Laurent Rineau 2014-09-24 13:23:12 UTC
Description of problem:
I have tried the commands on "Option 1 - Use experimental implementation available in Fedora 20", in:
  https://fedoraproject.org/wiki/Changes/Default_Local_DNS_Resolver#Option_1_-_Use_experimental_implementation_available_in_Fedora_20

That is:
   sudo yum install dnssec-trigger
   sudo systemctl start dnssec-triggerd.service
SELinux is preventing /usr/bin/bash from 'getattr' accesses on the file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bash should be allowed getattr access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:object_r:named_exec_t:s0
Target Objects                 [ file ]
Source                        sh
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.47-3.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-183.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.16.2-201.fc20.x86_64 #1 SMP Mon
                              Sep 15 19:57:50 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-09-24 15:19:09 CEST
Last Seen                     2014-09-24 15:19:09 CEST
Local ID                      886e4cb3-d08f-4487-857f-429ed228421a

Raw Audit Messages
type=AVC msg=audit(1411564749.742:13818): avc:  denied  { getattr } for  pid=55317 comm="sh" path="/usr/sbin/unbound-control" dev="dm-1" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1411564749.742:13818): arch=x86_64 syscall=stat success=no exit=EACCES a0=17cad10 a1=7fffcc51a6e0 a2=7fffcc51a6e0 a3=11 items=0 ppid=55307 pid=55317 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sh exe=/usr/bin/bash subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)

Hash: sh,dnssec_trigger_t,named_exec_t,file,getattr

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.2-201.fc20.x86_64
type:           libreport

Comment 1 William Brown 2014-09-27 09:29:18 UTC
Description of problem:
Using dnssec-trigger with unbound, when network manager attempts to join the network this denial is triggered. As a result, no DNS forwarders are provided.

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.3-200.fc20.x86_64
type:           libreport

Comment 2 James 2014-09-28 11:24:01 UTC
Description of problem:
Testing out unbound and dnssec-triggerd

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.2-200.fc20.x86_64
type:           libreport

Comment 3 Miroslav Grepl 2014-09-29 13:08:56 UTC
Could you try to run with

# semanage permissive -a dnssec_trigger_t

re-test it and 

# ausearch -m avc -ts recent
# semanage permissive -d dnssec_trigger_t

Comment 4 Laurent Rineau 2014-09-30 10:31:28 UTC
(In reply to Miroslav Grepl from comment #3)
> Could you try to run with
> 
> # semanage permissive -a dnssec_trigger_t
> 
> re-test it and 
> 
> # ausearch -m avc -ts recent

(Fedora 20). I did try what you suggested, and then:

  sudo systemctl restart dnssec-triggerd.service
  sudo systemctl restart unbound.service

but without any success. All I got is another bug #1104076 related to aiccu.

Comment 5 Laurent Rineau 2014-09-30 10:39:41 UTC
It might be that some parts of the bash script /usr/sbin/dnssec-trigger-control-setup are run only once, to configure the service.

Comment 6 William Brown 2014-09-30 12:53:09 UTC
Without setting permissive mode at the moment, DNS forwarders are not added to unbound.

type=AVC msg=audit(1412081464.181:762): avc:  denied  { getattr } for  pid=12928 comm="sh" path="/var/lib/sss/mc/passwd" dev="dm-22" ino=402653360 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.181:763): avc:  denied  { connectto } for  pid=12928 comm="sh" path="/var/lib/sss/pipes/nss" scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=unix_stream_socket permissive=1
type=AVC msg=audit(1412081464.181:763): avc:  denied  { write } for  pid=12928 comm="sh" name="nss" dev="dm-22" ino=138 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=1
type=AVC msg=audit(1412081464.182:764): avc:  denied  { getattr } for  pid=12928 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.182:765): avc:  denied  { execute } for  pid=12928 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.182:766): avc:  denied  { read } for  pid=12928 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.182:767): avc:  denied  { execute_no_trans } for  pid=12928 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.182:767): avc:  denied  { open } for  pid=12928 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.181:761): avc:  denied  { open } for  pid=12928 comm="sh" path="/var/lib/sss/mc/passwd" dev="dm-22" ino=402653360 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081464.181:761): avc:  denied  { read } for  pid=12928 comm="sh" name="passwd" dev="dm-22" ino=402653360 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081466.659:780): avc:  denied  { connectto } for  pid=13081 comm="sh" path="/var/lib/sss/pipes/nss" scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=unix_stream_socket permissive=1
type=AVC msg=audit(1412081466.659:780): avc:  denied  { write } for  pid=13081 comm="sh" name="nss" dev="dm-22" ino=138 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=1
type=AVC msg=audit(1412081466.661:781): avc:  denied  { getattr } for  pid=13081 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081466.661:782): avc:  denied  { execute } for  pid=13081 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081466.661:783): avc:  denied  { read } for  pid=13081 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081466.661:784): avc:  denied  { execute_no_trans } for  pid=13081 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412081466.661:784): avc:  denied  { open } for  pid=13081 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1

Comment 7 Laurent Rineau 2014-10-01 08:58:01 UTC
After a restart of my KDE session, several AVC, with dnssec_trigger_t still in permissive mode.

renoir ~ $ sudo semanage permissive -l | head -4

Customized Permissive Types

dnssec_trigger_t
renoir ~ $ sudo ausearch -m avc -ts recent      
----
time->Wed Oct  1 10:54:04 2014
type=PROCTITLE msg=audit(1412153644.304:18720): proctitle=7368002D6300756E626F756E642D636F6E74726F6C206765745F6F7074696F6E207463702D757073747265616D
type=SYSCALL msg=audit(1412153644.304:18720): arch=c000003e syscall=21 success=yes exit=0 a0=f7abf0 a1=1 a2=7fff50e4c4e0 a3=11 items=0 ppid=2060 pid=6845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153644.304:18720): avc:  denied  { execute } for  pid=6845 comm="sh" name="unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:04 2014
type=PROCTITLE msg=audit(1412153644.304:18719): proctitle=7368002D6300756E626F756E642D636F6E74726F6C206765745F6F7074696F6E207463702D757073747265616D
type=SYSCALL msg=audit(1412153644.304:18719): arch=c000003e syscall=4 success=yes exit=0 a0=f7abf0 a1=7fff50e4c5b0 a2=7fff50e4c5b0 a3=11 items=0 ppid=2060 pid=6845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153644.304:18719): avc:  denied  { getattr } for  pid=6845 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:04 2014
type=PROCTITLE msg=audit(1412153644.304:18721): proctitle=7368002D6300756E626F756E642D636F6E74726F6C206765745F6F7074696F6E207463702D757073747265616D
type=SYSCALL msg=audit(1412153644.304:18721): arch=c000003e syscall=21 success=yes exit=0 a0=f7abf0 a1=4 a2=7fff50e4c4e0 a3=11 items=0 ppid=2060 pid=6845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153644.304:18721): avc:  denied  { read } for  pid=6845 comm="sh" name="unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:04 2014
type=PROCTITLE msg=audit(1412153644.304:18722): proctitle=7368002D6300756E626F756E642D636F6E74726F6C206765745F6F7074696F6E207463702D757073747265616D
type=SYSCALL msg=audit(1412153644.304:18722): arch=c000003e syscall=59 success=yes exit=0 a0=f7abf0 a1=f7aec0 a2=f79ba0 a3=8 items=0 ppid=2060 pid=6845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="unbound-control" exe="/usr/sbin/unbound-control" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153644.304:18722): avc:  denied  { execute_no_trans } for  pid=6845 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412153644.304:18722): avc:  denied  { open } for  pid=6845 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:25 2014
type=PROCTITLE msg=audit(1412153665.850:18724): proctitle=7368002D6300756E626F756E642D636F6E74726F6C207365745F6F7074696F6E207463702D757073747265616D3A206E6F
type=SYSCALL msg=audit(1412153665.850:18724): arch=c000003e syscall=21 success=yes exit=0 a0=d7ed10 a1=1 a2=7fff4a10b5d0 a3=11 items=0 ppid=2060 pid=6908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153665.850:18724): avc:  denied  { execute } for  pid=6908 comm="sh" name="unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:25 2014
type=PROCTITLE msg=audit(1412153665.850:18725): proctitle=7368002D6300756E626F756E642D636F6E74726F6C207365745F6F7074696F6E207463702D757073747265616D3A206E6F
type=SYSCALL msg=audit(1412153665.850:18725): arch=c000003e syscall=21 success=yes exit=0 a0=d7ed10 a1=4 a2=7fff4a10b5d0 a3=11 items=0 ppid=2060 pid=6908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153665.850:18725): avc:  denied  { read } for  pid=6908 comm="sh" name="unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:25 2014
type=PROCTITLE msg=audit(1412153665.850:18726): proctitle=7368002D6300756E626F756E642D636F6E74726F6C207365745F6F7074696F6E207463702D757073747265616D3A206E6F
type=SYSCALL msg=audit(1412153665.850:18726): arch=c000003e syscall=59 success=yes exit=0 a0=d7ed10 a1=d7efe0 a2=d7dbb0 a3=8 items=0 ppid=2060 pid=6908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="unbound-control" exe="/usr/sbin/unbound-control" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153665.850:18726): avc:  denied  { execute_no_trans } for  pid=6908 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1412153665.850:18726): avc:  denied  { open } for  pid=6908 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
----
time->Wed Oct  1 10:54:25 2014
type=PROCTITLE msg=audit(1412153665.850:18723): proctitle=7368002D6300756E626F756E642D636F6E74726F6C207365745F6F7074696F6E207463702D757073747265616D3A206E6F
type=SYSCALL msg=audit(1412153665.850:18723): arch=c000003e syscall=4 success=yes exit=0 a0=d7ed10 a1=7fff4a10b6a0 a2=7fff4a10b6a0 a3=11 items=0 ppid=2060 pid=6908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:dnssec_trigger_t:s0 key=(null)
type=AVC msg=audit(1412153665.850:18723): avc:  denied  { getattr } for  pid=6908 comm="sh" path="/usr/sbin/unbound-control" dev="dm-0" ino=9443436 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1

Comment 8 William Brown 2014-10-13 09:49:17 UTC
type=AVC msg=audit(1413192648.368:12180): avc:  denied  { getattr } for  pid=28040 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192648.368:12181): avc:  denied  { execute } for  pid=28040 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192648.368:12182): avc:  denied  { read } for  pid=28040 comm="sh" name="unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192648.368:12183): avc:  denied  { execute_no_trans } for  pid=28040 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192648.368:12183): avc:  denied  { open } for  pid=28040 comm="sh" path="/usr/sbin/unbound-control" dev="dm-10" ino=18382697 scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:object_r:named_exec_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192648.996:12186): avc:  denied  { write } for  pid=28093 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=27553 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413192908.777:12344): avc:  denied  { write } for  pid=28922 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=27553 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413193159.156:12509): avc:  denied  { write } for  pid=29619 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=27553 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413193187.498:12512): avc:  denied  { write } for  pid=29709 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=27553 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=1
type=AVC msg=audit(1413193484.681:13002): avc:  denied  { write } for  pid=31389 comm="unbound-control" path="/run/dnssec-trigger/lock" dev="tmpfs" ino=27553 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:dnssec_trigger_var_run_t:s0 tclass=file permissive=1


Putting this through audit2allow:

#============= dnssec_trigger_t ==============
allow dnssec_trigger_t named_exec_t:file { read getattr open execute execute_no_trans };

#============= named_t ==============
allow named_t dnssec_trigger_var_run_t:file write;

Comment 9 Miroslav Grepl 2014-10-13 14:14:37 UTC
*** Bug 1147607 has been marked as a duplicate of this bug. ***

Comment 10 David Voit 2014-11-07 19:44:48 UTC
This fixed it for me, but not sure if it's correct:

chcon --reference=/run/unbound/unbound.pid /run/dnssec-trigger/lock

Comment 11 Daniel Walsh 2015-01-02 14:10:41 UTC
Current policy allows a transition, but I think /run/dnssec-trigger/lock might be a leak.

Comment 12 Fedora End Of Life 2015-05-29 12:57:18 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2015-06-29 22:40:07 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.