RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1150700 - SELinux is preventing /usr/bin/python2.7 from 'create' accesses on the netlink_audit_socket .
Summary: SELinux is preventing /usr/bin/python2.7 from 'create' accesses on the netlin...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.1
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard: abrt_hash:59b8562e51b62414c452787bcd5...
: 1150699 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-10-08 18:10 UTC by David Jaša
Modified: 2015-11-02 14:05 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.13.1-5.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 10:45:42 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0458 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2015-03-05 15:17:00 UTC

Description David Jaša 2014-10-08 18:10:26 UTC
Description of problem:
SELinux is preventing /usr/bin/python2.7 from 'create' accesses on the netlink_audit_socket .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that python2.7 should be allowed create access on the  netlink_audit_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep semanage /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:sosreport_t:s0-s0:c0.c1023
Target Context                system_u:system_r:sosreport_t:s0-s0:c0.c1023
Target Objects                 [ netlink_audit_socket ]
Source                        semanage
Source Path                   /usr/bin/python2.7
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.7.5-16.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-2.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.0-175.el7.x86_64 #1 SMP Tue
                              Sep 30 02:14:47 EDT 2014 x86_64 x86_64
Alert Count                   18
First Seen                    2014-10-08 00:37:29 CEST
Last Seen                     2014-10-08 19:43:48 CEST
Local ID                      df37d5cf-af78-4236-8209-6d32d94a59b8

Raw Audit Messages
type=AVC msg=audit(1412790228.352:3004): avc:  denied  { create } for  pid=8363 comm="semanage" scontext=system_u:system_r:sosreport_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sosreport_t:s0-s0:c0.c1023 tclass=netlink_audit_socket


type=SYSCALL msg=audit(1412790228.352:3004): arch=x86_64 syscall=socket success=no exit=EACCES a0=10 a1=3 a2=9 a3=0 items=0 ppid=8362 pid=8363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=semanage exe=/usr/bin/python2.7 subj=system_u:system_r:sosreport_t:s0-s0:c0.c1023 key=(null)

Hash: semanage,sosreport_t,sosreport_t,netlink_audit_socket,create

Additional info:
reporter:       libreport-2.1.11
hashmarkername: setroubleshoot
kernel:         3.10.0-175.el7.x86_64
type:           libreport

Comment 2 Miroslav Grepl 2014-10-13 09:53:10 UTC
commit a42d8becdd28570605c380d07a940c7284de4730
Author: Miroslav Grepl <mgrepl>
Date:   Fri Oct 10 12:29:56 2014 +0200

    Make sosreport as unconfined domain.

Comment 3 Miroslav Grepl 2014-10-13 09:53:23 UTC
*** Bug 1150699 has been marked as a duplicate of this bug. ***

Comment 7 errata-xmlrpc 2015-03-05 10:45:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0458.html


Note You need to log in before you can comment on or make changes to this bug.