RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1249904 - SELinux is preventing /usr/bin/python2.7 from write access on the directory /sys/fs/fuse/connections
Summary: SELinux is preventing /usr/bin/python2.7 from write access on the directory /...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
: 1250882 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-04 06:26 UTC by Petr Sklenar
Modified: 2016-03-31 06:31 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-03-31 06:31:12 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Petr Sklenar 2015-08-04 06:26:08 UTC
Description of problem:
SELinux is preventing /usr/bin/python2.7 from write access on the directory /sys/fs/fuse/connections

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-34.el7.noarch

How reproducible:
there is alert each 10 minutes

Steps to Reproduce:
1. install fresh rhel7 with desktop , log in and wait for 10 minutes


Actual results:

SELinux is preventing /usr/bin/python2.7 from write access on the directory /sys/fs/fuse/connections.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/sys/fs/fuse/connections default label should be sysfs_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /sys/fs/fuse/connections

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that python2.7 should be allowed write access on the connections directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rhsmd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rhsmcertd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fusefs_t:s0
Target Objects                /sys/fs/fuse/connections [ dir ]
Source                        rhsmd
Source Path                   /usr/bin/python2.7
Port                          <Unknown>
Host                          masox.brq.redhat.com
Source RPM Packages           python-2.7.5-30.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-34.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     masox.brq.redhat.com
Platform                      Linux masox.brq.redhat.com 3.10.0-300.el7.x86_64
                              #1 SMP Sat Jul 25 00:35:09 EDT 2015 x86_64 x86_64
Alert Count                   9
First Seen                    2015-08-03 13:56:47 CEST
Last Seen                     2015-08-04 08:22:55 CEST
Local ID                      cff4fbae-2d05-4816-b98b-7ce4e7fa51c2

Raw Audit Messages
type=AVC msg=audit(1438669375.964:975): avc:  denied  { write } for  pid=15444 comm="rhsmd" name="/" dev="fusectl" ino=1 scontext=system_u:system_r:rhsmcertd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fusefs_t:s0 tclass=dir


type=SYSCALL msg=audit(1438669375.964:975): arch=x86_64 syscall=access success=no exit=EACCES a0=7ffd48700ce8 a1=2 a2=0 a3=0 items=0 ppid=1 pid=15444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhsmd exe=/usr/bin/python2.7 subj=system_u:system_r:rhsmcertd_t:s0-s0:c0.c1023 key=(null)

Hash: rhsmd,rhsmcertd_t,fusefs_t,dir,write


Expected results:


Additional info:

Comment 2 Milos Malik 2015-08-04 09:06:34 UTC
Could you find out what's FUSE filesystem is mounted on that machine?

# mount

Comment 3 Miroslav Grepl 2015-08-07 10:13:43 UTC
*** Bug 1250882 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.