Bug 1271914

Summary: SELinux is preventing /usr/sbin/unbound from 'name_bind' accesses on the udp_socket port 61000.
Product: [Fedora] Fedora Reporter: Petr Lautrbach <plautrba>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:12e98f771af3b7bcd3037c55005bf817d8c6336def26bcdca7efe3e6b9c08a91;
Fixed In Version: selinux-policy-3.13.1-158.fc24 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-10 08:28:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Petr Lautrbach 2015-10-15 06:13:40 UTC
Description of problem:
I see it when I connect to the Internet
SELinux is preventing /usr/sbin/unbound from 'name_bind' accesses on the udp_socket port 61000.


*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that unbound should be allowed name_bind access on the port 61000 udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:ephemeral_port_t:s0
Target Objects                port 61000 [ udp_socket ]
Source                        unbound
Source Path                   /usr/sbin/unbound
Port                          61000
Host                          (removed)
Source RPM Packages           unbound-1.5.5-1.fc24.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.0-0.rc4.git3.2.fc24.x86_64 #1
                              SMP Thu Oct 8 16:25:06 UTC 2015 x86_64 x86_64
Alert Count                   18
First Seen                    2015-10-13 19:02:40 CEST
Last Seen                     2015-10-15 08:07:07 CEST
Local ID                      678416fa-76c5-4af6-b459-a9f364df6a9a

Raw Audit Messages
type=AVC msg=audit(1444889227.657:706): avc:  denied  { name_bind } for  pid=1280 comm="unbound" src=61000 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=udp_socket permissive=1


type=SYSCALL msg=audit(1444889227.657:706): arch=x86_64 syscall=bind success=yes exit=0 a0=14 a1=55c362238050 a2=10 a3=7ffd4d85fe24 items=0 ppid=1 pid=1280 auid=4294967295 uid=995 gid=993 euid=995 suid=995 fsuid=995 egid=993 sgid=993 fsgid=993 tty=(none) ses=4294967295 comm=unbound exe=/usr/sbin/unbound subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound,named_t,ephemeral_port_t,udp_socket,name_bind

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.3.0-0.rc4.git3.2.fc24.x86_64
type:           libreport

Potential duplicate: bug 1259766