RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1766194 - /usr/bin/mongod throwing permissions errors in SELinux Messages log
Summary: /usr/bin/mongod throwing permissions errors in SELinux Messages log
Keywords:
Status: CLOSED DUPLICATE of bug 1672245
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.7
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-28 14:44 UTC by spikes.galen
Modified: 2019-10-29 11:52 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-29 11:52:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Full logs (14.72 KB, text/plain)
2019-10-28 14:44 UTC, spikes.galen
no flags Details

Description spikes.galen 2019-10-28 14:44:48 UTC
Created attachment 1629816 [details]
Full logs

Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1. Install MongoDB
2. Change data directory
3. Check /var/log/messages

Actual results:

Oct 28 10:31:45 v2626umcth814 python: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/netstat.#012#012*****  Plugin catchall (100. confidence) suggests   **************************#012#012If you believe that mongod should be allowed open access on the netstat file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'ftdc' --raw | audit2allow -M my-ftdc#012# semodule -i my-ftdc.pp#012
Oct 28 10:31:45 v2626umcth814 setroubleshoot: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/snmp. For complete SELinux messages run: sealert -l eb448851-b826-495c-96b4-07854258c061
Oct 28 10:31:45 v2626umcth814 python: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/snmp.#012#012*****  Plugin catchall (100. confidence) suggests   **************************#012#012If you believe that mongod should be allowed open access on the snmp file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'ftdc' --raw | audit2allow -M my-ftdc#012# semodule -i my-ftdc.pp#012
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=AVC msg=audit(1572273106.000:4890251): avc:  denied  { open } for  pid=3024 comm="ftdc" path="/proc/3024/net/netstat" dev="proc" ino=4026532001 scontext=system_u:system_r:mongod_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=SYSCALL msg=audit(1572273106.000:4890251): arch=c000003e syscall=2 success=no exit=-13 a0=55b6af3d4fc0 a1=0 a2=55b6af3d4fc0 a3=ffffff80 items=1 ppid=1 pid=3024 auid=4294967295 uid=978 gid=386 euid=978 suid=978 fsuid=978 egid=386 sgid=386 fsgid=386 tty=(none) ses=4294967295 comm="ftdc" exe="/usr/bin/mongod" subj=system_u:system_r:mongod_t:s0 key=(null)
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=CWD msg=audit(1572273106.000:4890251):  cwd="/"
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=PATH msg=audit(1572273106.000:4890251): item=0 name="/proc/net/netstat" inode=4026532001 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:proc_net_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=PROCTITLE msg=audit(1572273106.000:4890251): proctitle=2F7573722F62696E2F6D6F6E676F64002D66002F6574632F6D6F6E676F642E636F6E66
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=AVC msg=audit(1572273106.000:4890252): avc:  denied  { open } for  pid=3024 comm="ftdc" path="/proc/3024/net/snmp" dev="proc" ino=4026532002 scontext=system_u:system_r:mongod_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=SYSCALL msg=audit(1572273106.000:4890252): arch=c000003e syscall=2 success=no exit=-13 a0=7f0f896d6500 a1=0 a2=7f0f896d6500 a3=fffffffe items=1 ppid=1 pid=3024 auid=4294967295 uid=978 gid=386 euid=978 suid=978 fsuid=978 egid=386 sgid=386 fsgid=386 tty=(none) ses=4294967295 comm="ftdc" exe="/usr/bin/mongod" subj=system_u:system_r:mongod_t:s0 key=(null)
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=CWD msg=audit(1572273106.000:4890252):  cwd="/"
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=PATH msg=audit(1572273106.000:4890252): item=0 name="/proc/net/snmp" inode=4026532002 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:proc_net_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0
Oct 28 10:31:46 v2626umcth814 audispd: node=v2626umcth814.rtord.epa.gov type=PROCTITLE msg=audit(1572273106.000:4890252): proctitle=2F7573722F62696E2F6D6F6E676F64002D66002F6574632F6D6F6E676F642E636F6E66
Oct 28 10:31:46 v2626umcth814 setroubleshoot: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/netstat. For complete SELinux messages run: sealert -l eb448851-b826-495c-96b4-07854258c061
Oct 28 10:31:46 v2626umcth814 python: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/netstat.#012#012*****  Plugin catchall (100. confidence) suggests   **************************#012#012If you believe that mongod should be allowed open access on the netstat file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'ftdc' --raw | audit2allow -M my-ftdc#012# semodule -i my-ftdc.pp#012
Oct 28 10:31:46 v2626umcth814 setroubleshoot: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/snmp. For complete SELinux messages run: sealert -l eb448851-b826-495c-96b4-07854258c061
Oct 28 10:31:46 v2626umcth814 python: SELinux is preventing /usr/bin/mongod from open access on the file /proc/<pid>/net/snmp.#012#012*****  Plugin catchall (100. confidence) suggests   **************************#012#012If you believe that mongod should be allowed open access on the snmp file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'ftdc' --raw | audit2allow -M my-ftdc#012# semodule -i my-ftdc.pp#012



Expected results:

Nothing

Additional info:

Comment 2 Josef Ridky 2019-10-29 07:19:59 UTC
Moving to selinux policy due this issue isn't directly related to net-snmp package.

Comment 3 Milos Malik 2019-10-29 10:39:53 UTC
I believe this bug is a duplicate of BZ#1672245.

Comment 4 Lukas Vrabec 2019-10-29 11:52:52 UTC

*** This bug has been marked as a duplicate of bug 1672245 ***


Note You need to log in before you can comment on or make changes to this bug.