Bug 1419263 - firewalld is prevented from writing to _pycache_ by SELinux
Summary: firewalld is prevented from writing to _pycache_ by SELinux
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: firewalld
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Eric Garver
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-04 13:04 UTC by Stef Walter
Modified: 2017-12-12 10:30 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:30:09 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Stef Walter 2017-02-04 13:04:50 UTC
Description of problem:

Recent versions of firewalld produce the following message in the audit logs:

Error: audit: type=1400 audit(1486201341.061:75): avc:  denied  { write } for  pid=850 comm="firewalld" name="__pycache__" dev="dm-0" ino=12638880 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir permissive=0


Version-Release number of selected component (if applicable):

firewalld-0.4.4.2-2.fc25.noarch
selinux-policy-targeted-3.13.1-225.6.fc25.noarch

How reproducible:

Every time the Cockpit integration tests run.

https://fedorapeople.org/groups/cockpit/logs/pull-5838-f495efe5-verify-fedora-testing/log

Additional info:

Is it intentional that firewalld is writing to _pycache_? If so, then this bug could be reassigned to selinux-policy-targeted. 

Build log with all package version numbers involved can be found here:

https://fedorapeople.org/groups/cockpit/logs/refresh-fedora-testing-2017-02-03/log

Comment 1 Stef Walter 2017-02-04 13:09:31 UTC
We are adding a workaround to ignore this problem in the Cockpit integration tests: 

https://github.com/cockpit-project/cockpit/pull/5838

Comment 2 Fedora End Of Life 2017-11-16 18:38:50 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-12-12 10:30:09 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.