Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1626805 - SELinux is preventing /usr/lib/systemd/systemd-resolved from 'name_bind' accesses on the udp_socket port 5353.
Summary: SELinux is preventing /usr/lib/systemd/systemd-resolved from 'name_bind' acce...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b8b933106f3700f602be9096faf...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-08 22:52 UTC by sedrubal
Modified: 2018-10-05 16:01 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.14.2-35.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-05 16:01:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sedrubal 2018-09-08 22:52:20 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-resolved from 'name_bind' accesses on the udp_socket port 5353.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-resolved should be allowed name_bind access on the port 5353 udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-resolve' --raw | audit2allow -M my-systemdresolve
# semodule -X 300 -i my-systemdresolve.pp

Additional Information:
Source Context                system_u:system_r:systemd_resolved_t:s0
Target Context                system_u:object_r:howl_port_t:s0
Target Objects                port 5353 [ udp_socket ]
Source                        systemd-resolve
Source Path                   /usr/lib/systemd/systemd-resolved
Port                          5353
Host                          (removed)
Source RPM Packages           systemd-239-3.fc29.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-32.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.5-300.fc29.x86_64 #1 SMP Fri
                              Aug 24 17:16:35 UTC 2018 x86_64 x86_64
Alert Count                   75
First Seen                    2018-09-07 18:01:03 CEST
Last Seen                     2018-09-09 00:26:09 CEST
Local ID                      322b2f9c-f349-43a9-b04a-dd39bb810705

Raw Audit Messages
type=AVC msg=audit(1536445569.401:28497): avc:  denied  { name_bind } for  pid=963 comm="systemd-resolve" src=5353 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:howl_port_t:s0 tclass=udp_socket permissive=0


type=SYSCALL msg=audit(1536445569.401:28497): arch=x86_64 syscall=bind success=no exit=EACCES a0=f a1=7fff8ad70880 a2=1c a3=557aff680428 items=0 ppid=1 pid=963 auid=4294967295 uid=193 gid=193 euid=193 suid=193 fsuid=193 egid=193 sgid=193 fsgid=193 tty=(none) ses=4294967295 comm=systemd-resolve exe=/usr/lib/systemd/systemd-resolved subj=system_u:system_r:systemd_resolved_t:s0 key=(null)

Hash: systemd-resolve,systemd_resolved_t,howl_port_t,udp_socket,name_bind

Version-Release number of selected component:
selinux-policy-3.14.2-32.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.5-300.fc29.x86_64
type:           libreport

Potential duplicate: bug 1430520

Comment 1 Fedora Update System 2018-09-20 10:39:39 UTC
selinux-policy-3.14.2-35.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-d4ddac7543

Comment 2 Fedora Update System 2018-09-20 16:19:21 UTC
selinux-policy-3.14.2-35.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-d4ddac7543

Comment 3 Fedora Update System 2018-10-05 16:01:30 UTC
selinux-policy-3.14.2-35.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.