Bug 1394902

Summary: fwcheck_psad does not handle installed but not running firewalld service
Product: [Fedora] Fedora Reporter: Christian Lupien <christian.lupien>
Component: psadAssignee: Dominik 'Rathann' Mierzejewski <dominik>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 27CC: dominik
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
URL: https://github.com/mrash/psad/issues/39
Whiteboard:
Fixed In Version: psad-2.4.5-1.fc28 psad-2.4.5-1.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-08 21:44:14 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Christian Lupien 2016-11-14 16:52:38 UTC
Description of problem:
Setting psad on my system shows error in /var/log/psad/fw_check because I have firewalld installed but not running. I set my firewall with 
/etc/sysconfig/iptables
and using iptables.service

Version-Release number of selected component (if applicable):
psad-2.4.3-3.fc24.x86_64
perl-IPTables-Parse-1.6.1-2.fc24.noarch
perl-IPTables-ChainMgr-1.5-2.fc24.noarch
firewalld-0.4.4.1-1.fc24.noarch


How reproducible:
Always

Steps to Reproduce:
1. Have firewalld installed but not running
    systemctl stop firewalld.service
2. Adjust config in /etc/psad/psad.conf if necessary
3. Add -j LOG entries to INPUT and FORWARD iptables chains
3. run: fwcheck_psad
4. check result in root email and or in /var/log/psad/fw_check

Actual results:
I get error saying there is no default logging rule.

Expected results:
That the ruleset is present and the firewall config is a success.

Additional info:
As a work around, I renamed the firewall-cmd executable:
  mv /usr/bin/firewall-cmd /usr/bin/firewall-cmd.orig
After that, fwcheck_psad now works.

The problem is that the fwcheck_psad script and perl-IPTables-Parse only check for the presence of firewall-cmd, not to see if it actually works (the firewalld service is running). Therefore it fails.

Comment 1 Dominik 'Rathann' Mierzejewski 2016-11-14 21:49:44 UTC
Thanks for the report. Forwarded upstream (see URL).

Comment 2 Fedora End Of Life 2017-07-25 23:53:04 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Dominik 'Rathann' Mierzejewski 2017-07-30 13:01:30 UTC
Bumping to rawhide. Latest upstream version supposedly fixes this, so the next update should close this bug.

Comment 4 Jan Kurik 2017-08-15 07:15:06 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle.
Changing version to '27'.

Comment 5 Fedora Update System 2018-06-28 12:31:58 UTC
psad-2.4.5-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-417a9f89f7

Comment 6 Fedora Update System 2018-06-28 12:32:17 UTC
psad-2.4.5-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-6a3c14cf75

Comment 7 Fedora Update System 2018-06-29 07:11:26 UTC
psad-2.4.5-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-6a3c14cf75

Comment 8 Fedora Update System 2018-06-29 09:46:22 UTC
psad-2.4.5-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-417a9f89f7

Comment 9 Fedora Update System 2018-07-08 21:44:14 UTC
psad-2.4.5-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2018-07-08 21:47:57 UTC
psad-2.4.5-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.