RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1346316 - SELinux is preventing /usr/bin/python2.7 from 'write' accesses on the directory /etc/sysconfig/network-scripts.
Summary: SELinux is preventing /usr/bin/python2.7 from 'write' accesses on the directo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard: abrt_hash:2082789ea4234cec2c3604c3ceb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-06-14 14:09 UTC by David Jaša
Modified: 2016-11-04 02:31 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-83.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 02:31:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2283 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2016-11-03 13:36:25 UTC

Description David Jaša 2016-06-14 14:09:38 UTC
Description of problem:
SELinux is preventing /usr/bin/python2.7 from 'write' accesses on the directory /etc/sysconfig/network-scripts.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that python2.7 should be allowed write access on the network-scripts directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'firewalld' --raw | audit2allow -M my-firewalld
# semodule -i my-firewalld.pp

Additional Information:
Source Context                system_u:system_r:firewalld_t:s0
Target Context                system_u:object_r:net_conf_t:s0
Target Objects                /etc/sysconfig/network-scripts [ dir ]
Source                        firewalld
Source Path                   /usr/bin/python2.7
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.7.5-44.el7.x86_64
Target RPM Packages           initscripts-9.49.30-1.el7_2.2.x86_64
Policy RPM                    selinux-policy-3.13.1-78.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              3.10.0-429.el7.BZ1332712_usbv4.6.x86_64 #1 SMP Thu
                              Jun 9 10:21:02 EDT 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-06-13 17:39:03 CEST
Last Seen                     2016-06-14 14:58:45 CEST
Local ID                      cd43b8f1-ba32-40eb-aa26-250a62519c25

Raw Audit Messages
type=AVC msg=audit(1465909125.934:834): avc:  denied  { write } for  pid=1345 comm="firewalld" name="network-scripts" dev="dm-4" ino=12703240 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=dir


type=SYSCALL msg=audit(1465909125.934:834): arch=x86_64 syscall=open success=no exit=EACCES a0=34e8030 a1=200c2 a2=180 a3=4 items=0 ppid=1 pid=1345 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=firewalld exe=/usr/bin/python2.7 subj=system_u:system_r:firewalld_t:s0 key=(null)

Hash: firewalld,firewalld_t,net_conf_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-78.el7.noarch

Additional info:
reporter:       libreport-2.1.11.1
hashmarkername: setroubleshoot
kernel:         3.10.0-429.el7.BZ1332712_usbv4.6.x86_64
reproducible:   Not sure how to reproduce the problem
type:           libreport

Comment 1 Miroslav Grepl 2016-06-29 08:11:32 UTC
Could you please re-test it with permissive mode and attach raw AVC msgs?

Thank you.

Comment 2 David Jaša 2016-06-30 15:56:50 UTC
AVC messages:

type=AVC msg=audit(1467301801.810:319): avc:  denied  { create } for  pid=1091 comm="firewalld" name="ifcfg-br0.tgnR8E" scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=AVC msg=audit(1467301801.810:319): avc:  denied  { write } for  pid=1091 comm="firewalld" path="/etc/sysconfig/network-scripts/ifcfg-br0.tgnR8E" dev="dm-4" ino=12708402 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=AVC msg=audit(1467301801.810:320): avc:  denied  { setattr } for  pid=1091 comm="firewalld" name="ifcfg-br0.old" dev="dm-4" ino=12584113 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=AVC msg=audit(1467301801.811:321): avc:  denied  { rename } for  pid=1091 comm="firewalld" name="ifcfg-br0.tgnR8E" dev="dm-4" ino=12708402 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=AVC msg=audit(1467301801.811:321): avc:  denied  { unlink } for  pid=1091 comm="firewalld" name="ifcfg-br0" dev="dm-4" ino=12698511 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file


and corresponding /var/log/firewalld (not exactly but the same program touching almost the same files during analogous action - network interface status change):

2016-06-29 17:32:27 ERROR: Failed to open temporary file: [Errno 13] Permission denied: '/etc/sysconfig/network-scripts/ifcfg-br0.XMSRHp'
2016-06-29 17:32:27 ERROR: Calling post func <function ifcfg_set_zone_of_interface at 0x7f2ae7750578>(('', 'br0')) failed: [Errno 13] Permission denied: '/etc/sysconfig/network-scripts/ifcfg-br0.XMSRHp'

Comment 6 errata-xmlrpc 2016-11-04 02:31:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html


Note You need to log in before you can comment on or make changes to this bug.