Bug 1276231

Summary: SELinux is preventing /usr/sbin/unbound from 'name_bind' accesses on the udp_socket port 61000.
Product: [Fedora] Fedora Reporter: CW Lin <chinwen_lin>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, vmojzis
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:12e98f771af3b7bcd3037c55005bf817d8c6336def26bcdca7efe3e6b9c08a91;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-19 09:02:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description CW Lin 2015-10-29 07:26:53 UTC
Description of problem:
SELinux is preventing /usr/sbin/unbound from 'name_bind' accesses on the udp_socket port 61000.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If 您想要允許系統搭配 NIS 執行
Then 您必須啟用「nis_enabled」布林值以通知 SELinux。
您可以讀取「named_selinux」手冊頁面瞭解更多細節。
Do
setsebool -P nis_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If 您認為 unbound 就預設值應擁有 port 61000 udp_socket 的 name_bind 存取權。
Then 您應將此回報為錯誤。
您可產生本機模組,以允許這項存取。
Do
現在透過執行以下指令來允許此存取:
# grep unbound /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:ephemeral_port_t:s0
Target Objects                port 61000 [ udp_socket ]
Source                        unbound
Source Path                   /usr/sbin/unbound
Port                          61000
Host                          (removed)
Source RPM Packages           unbound-1.5.5-1.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.16.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-200.fc22.x86_64 #1 SMP Thu
                              Oct 8 03:23:55 UTC 2015 x86_64 x86_64
Alert Count                   19
First Seen                    2015-10-19 11:58:24 CST
Last Seen                     2015-10-29 13:53:08 CST
Local ID                      77d45308-89b0-45b1-8294-0da0b5d6e1b0

Raw Audit Messages
type=AVC msg=audit(1446097988.763:3818): avc:  denied  { name_bind } for  pid=1635 comm="unbound" src=61000 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=udp_socket permissive=0


type=SYSCALL msg=audit(1446097988.763:3818): arch=x86_64 syscall=bind success=no exit=EACCES a0=18 a1=7f809c1548d0 a2=1c a3=7f80a2fe061c items=0 ppid=1 pid=1635 auid=4294967295 uid=991 gid=989 euid=991 suid=991 fsuid=991 egid=989 sgid=989 fsgid=989 tty=(none) ses=4294967295 comm=unbound exe=/usr/sbin/unbound subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound,named_t,ephemeral_port_t,udp_socket,name_bind

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Potential duplicate: bug 1259766

Comment 1 Vit Mojzis 2015-11-19 09:02:44 UTC

*** This bug has been marked as a duplicate of bug 1272835 ***