Bug 1130522

Summary: SELinux is preventing /usr/sbin/unbound-control from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3d6766bbb2d8df6a761b74cd9565ba3d44711f9a9b7aff03e3bd8928108d8488
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-08-15 16:07:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2014-08-15 12:58:10 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound-control from 'name_connect' accesses on the tcp_socket .

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow system to run with NIS
Then you must tell SELinux about this by enabling the 'nis_enabled' boolean.
You can read 'None' man page for more details.
Do
setsebool -P nis_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that unbound-control should be allowed name_connect access on the  tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound-control /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:rndc_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        unbound-control
Source Path                   /usr/sbin/unbound-control
Port                          8953
Host                          (removed)
Source RPM Packages           unbound-1.4.21-3.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.15.9-200.fc20.x86_64 #1 SMP Sat
                              Aug 9 09:02:55 UTC 2014 x86_64 x86_64
Alert Count                   8
First Seen                    2014-08-15 05:21:21 PDT
Last Seen                     2014-08-15 05:49:47 PDT
Local ID                      41813632-7aaa-490c-a77c-b2f8860f0402

Raw Audit Messages
type=AVC msg=audit(1408106987.981:1320): avc:  denied  { name_connect } for  pid=6831 comm="unbound-control" dest=8953 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:rndc_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1408106987.981:1320): arch=x86_64 syscall=connect success=no exit=ECONNREFUSED a0=3 a1=7fff37bcbcb0 a2=10 a3=0 items=0 ppid=6830 pid=6831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=unbound-control exe=/usr/sbin/unbound-control subj=system_u:system_r:init_t:s0 key=(null)

Hash: unbound-control,init_t,rndc_port_t,tcp_socket,name_connect

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.9-200.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-08-15 16:07:07 UTC

*** This bug has been marked as a duplicate of bug 1130596 ***