SELinux is preventing /usr/sbin/named from 'module_request' accesses on the system Unknown. ***** Plugin catchall_boolean (89.3 confidence) suggests ******************* If you want to allow all domains to have the kernel load modules Then you must tell SELinux about this by enabling the 'domain_kernel_load_modules' boolean. Do setsebool -P domain_kernel_load_modules 1 ***** Plugin catchall (11.6 confidence) suggests *************************** If you believe that named should be allowed module_request access on the Unknown system by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep named /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:named_t:s0 Target Context system_u:system_r:kernel_t:s0 Target Objects Unknown [ system ] Source named Source Path /usr/sbin/named Port <Sconosciuto> Host (removed) Source RPM Packages bind-9.7.3-1.fc14 Target RPM Packages Policy RPM selinux-policy-3.9.7-37.fc14 Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 2.6.35.12-88.fc14.i686 #1 SMP Thu Mar 31 22:12:38 UTC 2011 i686 i686 Alert Count 3 First Seen gio 14 apr 2011 00:20:03 CEST Last Seen gio 14 apr 2011 00:28:06 CEST Local ID c28fa2de-f6c3-43f1-8f70-4882c60e414e Raw Audit Messages type=AVC msg=audit(1302733686.37:5): avc: denied { module_request } for pid=1260 comm="named" kmod="net-pf-10" scontext=system_u:system_r:named_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system type=SYSCALL msg=audit(1302733686.37:5): arch=i386 syscall=socketcall success=no exit=EAFNOSUPPORT a0=1 a1=b774a6b0 a2=3de258 a3=0 items=0 ppid=1258 pid=1260 auid=4294967295 uid=25 gid=25 euid=25 suid=25 fsuid=25 egid=25 sgid=25 fsgid=25 tty=(none) ses=4294967295 comm=named exe=/usr/sbin/named subj=system_u:system_r:named_t:s0 key=(null) Hash: named,named_t,kernel_t,system,module_request audit2allow #============= named_t ============== #!!!! This avc can be allowed using the boolean 'domain_kernel_load_modules' allow named_t kernel_t:system module_request; audit2allow -R #============= named_t ============== #!!!! This avc can be allowed using the boolean 'domain_kernel_load_modules' allow named_t kernel_t:system module_request;
*** This bug has been marked as a duplicate of bug 641836 ***