Bug 436669 - Re-enabling firewall causes a Selinux alert
Summary: Re-enabling firewall causes a Selinux alert
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: iptables
Version: 8
Hardware: x86_64
OS: Linux
low
low
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-03-09 01:11 UTC by Dave Morris
Modified: 2008-08-24 03:16 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-08-24 03:16:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dave Morris 2008-03-09 01:11:02 UTC
Description of problem:

SELinux is preventing ip6tables-resto (iptables_t) "read" to inotify
(inotifyfs_t).

Detailed Description:

SELinux denied access requested by ip6tables-resto. It is not expected that this
access is required by ip6tables-resto and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for inotify,

restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:iptables_t:s0
Target Context                system_u:object_r:inotifyfs_t:s0
Target Objects                inotify [ dir ]
Source                        iptables
Source Path                   /sbin/iptables
Port                          <Unknown>
Host                          threonine
Source RPM Packages           iptables-ipv6-1.3.8-6.fc8
Target RPM Packages           
Policy RPM                    selinux-policy-3.0.8-87.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     threonine
Platform                      Linux threonine 2.6.24.3-12.fc8 #1 SMP Tue Feb 26
                              14:21:30 EST 2008 x86_64 x86_64
Alert Count                   14
First Seen                    Sun 09 Mar 2008 12:28:34 AM GMT
Last Seen                     Sun 09 Mar 2008 01:00:58 AM GMT
Local ID                      069677e2-2e96-444e-b67b-9244c8912938
Line Numbers                  

Raw Audit Messages            

host=threonine type=AVC msg=audit(1205024458.912:210): avc:  denied  { read }
for  pid=9278 comm="ip6tables-resto" path="inotify" dev=inotifyfs ino=1
scontext=system_u:system_r:iptables_t:s0
tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

host=threonine type=SYSCALL msg=audit(1205024458.912:210): arch=c000003e
syscall=59 success=yes exit=0 a0=90f670 a1=9103c0 a2=8dd9f0 a3=8 items=0
ppid=9268 pid=9278 auid=501 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ip6tables-resto" exe="/sbin/ip6tables-restore"
subj=system_u:system_r:iptables_t:s0 key=(null)

How reproducible:
Only happened once so far.

Steps to Reproduce:
1. Disable firewall (using System->Admin->Firewall GUI)
2. Enable firewall (using System->Admin->Firewall GUI)
  
Actual results:
Selinux alert (see above)

Expected results:
No Selinux alert

Additional info:
-

Comment 1 Thomas Woerner 2008-07-23 12:34:39 UTC
Please have a look at iptables-1.4.1.1-2 in testing. It should fix your problem.

Comment 2 David Nalley 2008-08-24 03:16:33 UTC
Since there are insufficient details provided in this report for us to investigate the issue further, and we have not received feedback to the information we have requested above, we will assume the problem was not reproducible, or has been fixed in one of the updates we have released for the reporter's distribution.

Users who have experienced this problem are encouraged to upgrade to the latest update of their distribution, and if this issue turns out to still be reproducible in the latest update, please reopen this bug with additional information.

Closing as INSUFFICIENT_DATA.


Note You need to log in before you can comment on or make changes to this bug.