Bug 1296150 - SELinux is preventing ip6tables from read, write access on the file 2F746D702F666669566B56496A46202864656C6574656429.
Summary: SELinux is preventing ip6tables from read, write access on the file 2F746D702...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
medium
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b90911421eef459eb801a4e4487...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-06 13:26 UTC by Stephen Gallagher
Modified: 2017-08-08 12:37 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 12:37:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stephen Gallagher 2016-01-06 13:26:40 UTC
Description of problem:
SELinux is preventing ip6tables from read, write access on the file 2F746D702F666669566B56496A46202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ip6tables should be allowed read write access on the 2F746D702F666669566B56496A46202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ip6tables /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iptables_t:s0
Target Context                system_u:object_r:firewalld_tmpfs_t:s0
Target Objects                2F746D702F666669566B56496A46202864656C6574656429 [
                              file ]
Source                        ip6tables
Source Path                   ip6tables
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-164.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.0-0.rc8.git0.1.fc24.x86_64 #1
                              SMP Mon Jan 4 17:13:26 UTC 2016 x86_64 x86_64
Alert Count                   116
First Seen                    2016-01-06 08:02:44 EST
Last Seen                     2016-01-06 08:25:18 EST
Local ID                      3530da16-656b-4674-8e17-d238e5c74947

Raw Audit Messages
type=AVC msg=audit(1452086718.247:3074): avc:  denied  { read write } for  pid=20556 comm="ip6tables" path=2F746D702F666669566B56496A46202864656C6574656429 dev="tmpfs" ino=35958 scontext=system_u:system_r:iptables_t:s0 tcontext=system_u:object_r:firewalld_tmpfs_t:s0 tclass=file permissive=0


Hash: ip6tables,iptables_t,firewalld_tmpfs_t,file,read,write

Version-Release number of selected component:
selinux-policy-3.13.1-164.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.4.0-0.rc8.git0.1.fc24.x86_64
type:           libreport

Comment 1 Jan Kurik 2016-02-24 15:49:07 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 15:04:56 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 W. de Heiden 2016-10-21 14:02:27 UTC
Looks like this hits RHEL 7.2 also, same error, same logging

Comment 4 Fedora End Of Life 2017-07-25 19:43:56 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2017-08-08 12:37:38 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.