Bug 1312718 - SELinux is preventing /usr/sbin/unbound from using the 'net_raw' capabilities.
Summary: SELinux is preventing /usr/sbin/unbound from using the 'net_raw' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6913d7e4cad3d09a98d6ed05f28...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-29 03:47 UTC by Wolfgang Rupprecht
Modified: 2016-12-20 19:05 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 19:05:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Wolfgang Rupprecht 2016-02-29 03:47:19 UTC
Description of problem:
This happened on a reboot.  The unbound.conf file can be made available if that helps.
SELinux is preventing /usr/sbin/unbound from using the 'net_raw' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that unbound should have the net_raw capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep unbound /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:system_r:named_t:s0
Target Objects                Unknown [ capability ]
Source                        unbound
Source Path                   /usr/sbin/unbound
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           unbound-1.5.7-2.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.7.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.2-301.fc23.x86_64 #1 SMP Tue
                              Feb 23 19:00:38 UTC 2016 x86_64 x86_64
Alert Count                   618
First Seen                    2015-12-16 02:12:03 PST
Last Seen                     2016-02-28 19:09:39 PST
Local ID                      03c4cd3e-194f-4ce4-a160-895bf627fda0

Raw Audit Messages
type=AVC msg=audit(1456715379.854:151): avc:  denied  { net_raw } for  pid=1201 comm="unbound" capability=13  scontext=system_u:system_r:named_t:s0 tcontext=system_u:system_r:named_t:s0 tclass=capability permissive=0


type=SYSCALL msg=audit(1456715379.854:151): arch=x86_64 syscall=setsockopt success=yes exit=0 a0=a a1=0 a2=13 a3=7ffed7e21934 items=0 ppid=1 pid=1201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=unbound exe=/usr/sbin/unbound subj=system_u:system_r:named_t:s0 key=(null)

Hash: unbound,named_t,named_t,capability,net_raw

Version-Release number of selected component:
selinux-policy-3.13.1-158.7.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.2-301.fc23.x86_64
type:           libreport

Comment 1 Milan Kerslager 2016-03-29 21:50:51 UTC
Description of problem:
Trying to (re)start unbound.

Version-Release number of selected component:
selinux-policy-3.13.1-158.11.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.6-300.fc23.x86_64
type:           libreport

Comment 2 Laurent Rineau 2016-08-22 09:32:19 UTC
I think I got this AVC today during an update of the system by PackageKit.

Comment 3 Fedora Admin XMLRPC Client 2016-09-27 14:55:16 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Christian Stadelmann 2016-10-02 17:05:43 UTC
Duplicate of bug #1317293.

Comment 5 Fedora End Of Life 2016-11-24 15:49:21 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2016-12-20 19:05:50 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.