Bug 440602

Summary: SELinux is preventing ip6tables-resto (iptables_t) "read" to inotify (inotifyfs_t)
Product: [Fedora] Fedora Reporter: Andrew Farris <lordmorgul>
Component: system-config-firewallAssignee: Thomas Woerner <twoerner>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: rawhide   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard: selinux
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-04-04 12:13:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Andrew Farris 2008-04-04 10:41:37 UTC
Description of problem:
When saving firewall rules this denial occurs (on 'Apply').

Version-Release number of selected component (if applicable):
system-config-firewall-1.2.6-1.fc9.noarch

Summary:

SELinux is preventing ip6tables-resto (iptables_t) "read" to inotify
(inotifyfs_t).

Detailed Description:

SELinux denied access requested by ip6tables-resto. It is not expected that this
access is required by ip6tables-resto and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for inotify,

restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:iptables_t:s0
Target Context                system_u:object_r:inotifyfs_t:s0
Target Objects                inotify [ dir ]
Source                        iptables
Source Path                   /sbin/iptables
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           iptables-ipv6-1.4.0-4.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-25.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.25-0.195.rc8.git1.fc9.x86_64 #1 SMP Thu Apr 3
                              09:25:53 EDT 2008 x86_64 x86_64
Alert Count                   55
First Seen                    Fri 28 Mar 2008 07:46:36 PM PDT
Last Seen                     Fri 04 Apr 2008 02:43:59 AM PDT
Local ID                      c0bbcc04-f0b1-4d9d-b37e-3c0b3d5f0f4f
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1207302239.880:62): avc:  denied 
{ read } for  pid=3767 comm="ip6tables-resto" path="inotify" dev=inotifyfs ino=1
scontext=unconfined_u:system_r:iptables_t:s0
tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1207302239.880:62):
arch=c000003e syscall=59 success=yes exit=0 a0=10e83b0 a1=10e91b0 a2=10a4ae0
a3=8 items=0 ppid=3756 pid=3767 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="ip6tables-resto"
exe="/sbin/ip6tables-restore" subj=unconfined_u:system_r:iptables_t:s0 key=(null)

Comment 1 Thomas Woerner 2008-04-04 12:13:49 UTC
Fixed in rawhide in package iptables-1.4.0-4.