Description of problem: Version-Release number of selected component (if applicable): How reproducible: Steps to Reproduce: 1.Whenever I try to open Firefox from clicking a link in email in Thunderbird 2. 3. Actual results: SELinux denies access to modprobe: Summary SELinux is preventing /sbin/modprobe (insmod_t) "sys_nice" to <Unknown> (insmod_t). Detailed Description SELinux denied access requested by /sbin/modprobe. It is not expected that this access is required by /sbin/modprobe and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:insmod_t Target Context system_u:system_r:insmod_t Target Objects None [ capability ] Affected RPM Packages module-init-tools-3.3-0.pre11.1.0.fc7 [application] Policy RPM selinux-policy-2.6.4-8.fc7 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23.8-34.fc7 #1 SMP Thu Nov 22 23:05:33 EST 2007 i686 athlon Alert Count 20 First Seen Tue 11 Dec 2007 09:22:31 AM IST Last Seen Mon 24 Dec 2007 07:15:21 AM IST Local ID f67d0687-cbfd-4d10-8aff-c2aa4af8f395 Line Numbers Raw Audit Messages avc: denied { sys_nice } for comm="modprobe" egid=0 euid=0 exe="/sbin/modprobe" exit=0 fsgid=0 fsuid=0 gid=0 items=0 pid=2598 scontext=system_u:system_r:insmod_t:s0 sgid=0 subj=system_u:system_r:insmod_t:s0 suid=0 tclass=capability tcontext=system_u:system_r:insmod_t:s0 tty=(none) uid=0 Expected results: Additional info:
This is fixed in the current released SELinux policy yum update selinux-policy