Bug 1714318 - SELinux is preventing unbound-anchor from 'name_bind' accesses on the udp_socket port 61000.
Summary: SELinux is preventing unbound-anchor from 'name_bind' accesses on the udp_soc...
Keywords:
Status: CLOSED DUPLICATE of bug 1667742
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0ef81529ba2947576b96c2140bb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-05-27 17:00 UTC by Cletus Lichte
Modified: 2020-01-09 21:28 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-01-09 21:28:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cletus Lichte 2019-05-27 17:00:02 UTC
Description of problem:
I just started up the computer and logged in.  This error was reported as soon as I logged in.
SELinux is preventing unbound-anchor from 'name_bind' accesses on the udp_socket port 61000.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow nis to enabled
Then you must tell SELinux about this by enabling the 'nis_enabled' boolean.

Do
setsebool -P nis_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that unbound-anchor should be allowed name_bind access on the port 61000 udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'unbound-anchor' --raw | audit2allow -M my-unboundanchor
# semodule -X 300 -i my-unboundanchor.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:object_r:port_t:s0
Target Objects                port 61000 [ udp_socket ]
Source                        unbound-anchor
Source Path                   unbound-anchor
Port                          61000
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-37.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.0.17-300.fc30.x86_64 #1 SMP Mon
                              May 20 15:36:26 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-05-27 11:48:39 CDT
Last Seen                     2019-05-27 11:48:39 CDT
Local ID                      d8935be5-7757-4ebc-b439-20d9c5a97fc7

Raw Audit Messages
type=AVC msg=audit(1558975719.47:94): avc:  denied  { name_bind } for  pid=879 comm="unbound-anchor" src=61000 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=udp_socket permissive=0


Hash: unbound-anchor,named_t,port_t,udp_socket,name_bind

Version-Release number of selected component:
selinux-policy-3.14.3-37.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.0.17-300.fc30.x86_64
type:           libreport

Potential duplicate: bug 1669731

Comment 1 Lukas Vrabec 2020-01-09 21:28:27 UTC

*** This bug has been marked as a duplicate of bug 1667742 ***


Note You need to log in before you can comment on or make changes to this bug.