Bug 424601

Summary: selinux print problem
Product: [Fedora] Fedora Reporter: Robert McLachlan <bigmacbb63>
Component: iptablesAssignee: Thomas Woerner <twoerner>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: low    
Version: 7CC: triage
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 02:55:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robert McLachlan 2007-12-14 03:46:51 UTC
Description of problem:
I am not able to print and get stopped by this continued error.


Version-Release number of selected component (if applicable):
Fedora 7

How reproducible:
Trying to print
Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:Summary
    SELinux is preventing /sbin/modprobe (insmod_t) "read write" to
    socket:[21156] (iptables_t).

Detailed Description
    SELinux denied access requested by /sbin/modprobe. It is not expected that
    this access is required by /sbin/modprobe and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    You can generate a local policy module to allow this access - see
    http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
    SELinux protection altogether. Disabling SELinux protection is not
    recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
    against this package.

Additional Information        

Source Context                system_u:system_r:insmod_t
Target Context                system_u:system_r:iptables_t
Target Objects                socket:[21156] [ rawip_socket ]
Affected RPM Packages         module-init-tools-3.3-0.pre11.1.0.fc7
                              [application]
Policy RPM                    selinux-policy-2.6.4-61.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.23.8-34.fc7 #1 SMP
                              Thu Nov 22 23:05:33 EST 2007 i686 i686
Alert Count                   1
First Seen                    Wed 12 Dec 2007 09:18:01 PM PST
Last Seen                     Wed 12 Dec 2007 09:18:01 PM PST
Local ID                      ab439103-1cd8-4709-afbf-2e8c3ddf0f24
Line Numbers                  

Raw Audit Messages            

avc: denied { read, write } for comm="modprobe" dev=sockfs egid=0 euid=0
exe="/sbin/modprobe" exit=0 fsgid=0 fsuid=0 gid=0 items=0 path="socket:[21156]"
pid=4525 scontext=system_u:system_r:insmod_t:s0 sgid=0
subj=system_u:system_r:insmod_t:s0 suid=0 tclass=rawip_socket
tcontext=system_u:system_r:iptables_t:s0 tty=(none) uid=0

Comment 1 Robert McLachlan 2007-12-14 03:47:29 UTC
Is there any way to fix this?

Comment 2 Daniel Walsh 2007-12-14 12:21:16 UTC
This is a leaked file descriptor from iptables.  It can safely be ignored. 
iptables left open a filedescriptor when it execed modprobe.  The kernel new
this, checked its access and closed the open file descriptor.

iptables should close all its open file descriptors before execing modprobe

fcntl(fd, F_SETFD, F_CLOSEXEC)

Comment 3 Daniel Walsh 2007-12-14 12:30:46 UTC
Should be

fcntl(fd, F_SETFD, FD_CLOEXEC)

Comment 4 Bug Zapper 2008-05-14 15:10:00 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2008-06-17 02:55:48 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.