Bug 2273372 - SELinux is preventing rpcbind from 'name_bind' accesses on the udp_socket port 62179.
Summary: SELinux is preventing rpcbind from 'name_bind' accesses on the udp_socket por...
Keywords:
Status: CLOSED DUPLICATE of bug 1758147
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 39
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:353bb6bd6a8e04006146647683a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-04-04 13:11 UTC by Brian J. Murrell
Modified: 2024-04-08 12:13 UTC (History)
9 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2024-04-08 12:13:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (2.87 KB, text/plain)
2024-04-04 13:11 UTC, Brian J. Murrell
no flags Details
File: os_info (665 bytes, text/plain)
2024-04-04 13:11 UTC, Brian J. Murrell
no flags Details

Description Brian J. Murrell 2024-04-04 13:11:17 UTC
Description of problem:
Don't know why or how this happened.
SELinux is preventing rpcbind from 'name_bind' accesses on the udp_socket port 62179.

*****  Plugin bind_ports (92.2 confidence) suggests   ************************

If you want to allow rpcbind to bind to network port 62179
Then you need to modify the port type.
Do
# semanage port -a -t PORT_TYPE -p udp 62179
    where PORT_TYPE is one of the following: agentx_port_t, apertus_ldp_port_t, comsat_port_t, dhcpc_port_t, dhcpd_port_t, dns_port_t, efs_port_t, flash_port_t, ftp_port_t, gdomap_port_t, hi_reserved_port_t, inetd_child_port_t, ipmi_port_t, ipp_port_t, kerberos_admin_port_t, kerberos_port_t, kprop_port_t, ktalkd_port_t, ldap_port_t, pki_ca_port_t, pop_port_t, portmap_port_t, printer_port_t, rlogin_port_t, rlogind_port_t, rndc_port_t, router_port_t, rsh_port_t, rsync_port_t, rtsp_port_t, rwho_port_t, smtp_port_t, spamd_port_t, swat_port_t, syslogd_port_t, uucpd_port_t.

*****  Plugin catchall_boolean (7.83 confidence) suggests   ******************

If you want to allow system to run with NIS
Then you must tell SELinux about this by enabling the 'nis_enabled' boolean.

Do
setsebool -P nis_enabled 1

*****  Plugin catchall (1.41 confidence) suggests   **************************

If you believe that rpcbind should be allowed name_bind access on the port 62179 udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rpcbind' --raw | audit2allow -M my-rpcbind
# semodule -X 300 -i my-rpcbind.pp

Additional Information:
Source Context                system_u:system_r:rpcbind_t:s0
Target Context                system_u:object_r:unreserved_port_t:s0
Target Objects                port 62179 [ udp_socket ]
Source                        rpcbind
Source Path                   rpcbind
Port                          62179
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-39.5-1.fc39.noarch
Local Policy RPM              selinux-policy-targeted-39.5-1.fc39.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.7.7-200.fc39.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri Mar 1 16:53:59 UTC 2024 x86_64
Alert Count                   1
First Seen                    2024-03-31 10:37:24 EDT
Last Seen                     2024-03-31 10:37:24 EDT
Local ID                      cc8d3560-9b09-41ac-aaa3-ff55fb6388f2

Raw Audit Messages
type=AVC msg=audit(1711895844.451:2678): avc:  denied  { name_bind } for  pid=778437 comm="rpcbind" src=62179 scontext=system_u:system_r:rpcbind_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=udp_socket permissive=0


Hash: rpcbind,rpcbind_t,unreserved_port_t,udp_socket,name_bind

Version-Release number of selected component:
selinux-policy-targeted-39.5-1.fc39.noarch

Additional info:
reporter:       libreport-2.17.11
package:        selinux-policy-targeted-39.5-1.fc39.noarch
hashmarkername: setroubleshoot
comment:        Don't know why or how this happened.
component:      selinux-policy
type:           libreport
kernel:         6.7.7-200.fc39.x86_64
reason:         SELinux is preventing rpcbind from 'name_bind' accesses on the udp_socket port 62179.
component:      selinux-policy

Comment 1 Brian J. Murrell 2024-04-04 13:11:20 UTC
Created attachment 2025223 [details]
File: description

Comment 2 Brian J. Murrell 2024-04-04 13:11:22 UTC
Created attachment 2025224 [details]
File: os_info

Comment 3 Zdenek Pytela 2024-04-08 12:13:06 UTC

*** This bug has been marked as a duplicate of bug 1758147 ***


Note You need to log in before you can comment on or make changes to this bug.