Bug 527939 - setroubleshoot: SELinux is preventing /usr/bin/procmail "module_request" access.
Summary: setroubleshoot: SELinux is preventing /usr/bin/procmail "module_request" access.
Keywords:
Status: CLOSED DUPLICATE of bug 527936
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Eric Paris
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:62a4cb02596...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-08 10:08 UTC by Michal Hlavinka
Modified: 2009-10-21 15:04 UTC (History)
3 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2009-10-21 15:04:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michal Hlavinka 2009-10-08 10:08:01 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/procmail "module_request" access.

Detailed Description:

SELinux denied access requested by procmail. It is not expected that this access
is required by procmail and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:procmail_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                None [ system ]
Source                        procmail
Source Path                   /usr/bin/procmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           procmail-3.22-25.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-21.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-58.fc12.x86_64 #1
                              SMP Fri Oct 2 16:17:33 EDT 2009 x86_64 x86_64
Alert Count                   3
First Seen                    Wed 07 Oct 2009 07:01:02 AM CEST
Last Seen                     Wed 07 Oct 2009 09:01:02 AM CEST
Local ID                      b6848a4d-035b-4994-96a6-717ad9114ec9
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254898862.939:69): avc:  denied  { module_request } for  pid=4611 comm="procmail" scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system

node=(removed) type=SYSCALL msg=audit(1254898862.939:69): arch=c000003e syscall=41 success=no exit=-97 a0=a a1=2 a2=0 a3=1 items=0 ppid=4610 pid=4611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="procmail" exe="/usr/bin/procmail" subj=system_u:system_r:procmail_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-21.fc12,catchall,procmail,procmail_t,kernel_t,system,module_request
audit2allow suggests:

#============= procmail_t ==============
allow procmail_t kernel_t:system module_request;

Comment 1 Daniel Walsh 2009-10-20 20:46:08 UTC
Did you do something funny to try to stop IPV6 from running?

Comment 2 Michal Hlavinka 2009-10-21 07:02:23 UTC
no, nothing extra funny :) I've just use this in my after-install script:

cat >/etc/modprobe.d/ipv6_blacklist.conf <<EOF
blacklist ipv6
install ipv6 /bin/true
EOF

AFAIK this is official way how to disable ipv6. You can find this many times with google. It just disables ipv6 module from auto-loading and prevents ipv6 module from loading even if it is explicitly requested.

Comment 3 Daniel Walsh 2009-10-21 14:24:18 UTC
It might be, but it does not work.

Since this is just causing other apps to ask the kernel to load the ipv6 kernel modules.

Comment 4 Daniel Walsh 2009-10-21 14:25:17 UTC
Eric can explain what is going on here.

Comment 5 Eric Paris 2009-10-21 15:04:17 UTC

*** This bug has been marked as a duplicate of bug 527936 ***


Note You need to log in before you can comment on or make changes to this bug.