Bug 787174

Summary: SELinux is preventing /usr/bin/mongod from 'execmem' accesses on the None .
Product: [Fedora] Fedora Reporter: Pau Aliagas <linuxnow>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: clalancette, dominick.grift, dwalsh, hadfieldster, meyering, mgrepl, nathaniel
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:cda99e3ce23e7445ba7bb58993a8997d70717e7184fa375e8163b8b9a9675c8e
Fixed In Version: selinux-policy-3.10.0-80.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-24 00:36:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Pau Aliagas 2012-02-03 11:44:44 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.2-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/mongod from 'execmem' accesses on the None .
time:           dv 03 feb 2012 12:44:31 CET

description:
:SELinux is preventing /usr/bin/mongod from 'execmem' accesses on the None .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that mongod should be allowed execmem access on the  <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep mongod /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:mongod_t:s0
:Target Context                system_u:system_r:mongod_t:s0
:Target Objects                 [ None ]
:Source                        mongod
:Source Path                   /usr/bin/mongod
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           mongodb-server-2.0.2-5.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.2-1.fc16.x86_64 #1 SMP
:                              Thu Jan 26 03:21:58 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    dt 31 gen 2012 16:00:23 CET
:Last Seen                     dv 03 feb 2012 12:28:51 CET
:Local ID                      5410a8f4-0c7b-4a2b-823b-ef368529ff53
:
:Raw Audit Messages
:type=AVC msg=audit(1328268531.322:1258): avc:  denied  { execmem } for  pid=31142 comm="mongod" scontext=system_u:system_r:mongod_t:s0 tcontext=system_u:system_r:mongod_t:s0 tclass=processnode=(removed) type=SYSCALL msg=audit(1328268531.322:1258): arch=c000003e syscall=9 success=yes exit=140122587910144 a0=0 a1=10000 a2=7 a3=22 items=0 ppid=1 pid=31142 auid=4294967295 uid=992 gid=989 euid=992 suid=992 fsuid=992 egid=989 sgid=989 fsgid=989 tty=(none) ses=4294967295 comm="mongod" exe="/usr/bin/mongod" subj=system_u:system_r:mongod_t:s0 key=(null)
:
:
:Hash: mongod,mongod_t,mongod_t,None,execmem
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Daniel Walsh 2012-02-03 15:15:02 UTC
Why does this package need execmem?

Comment 2 Nathaniel McCallum 2012-02-03 18:32:39 UTC
I have not been able to nail it down 100%, but I believe this appears to be a javascript thing from mongodb's dependency on libjs. I have scanned the code and was unable to find any references to PROT_EXEC.

Comment 3 Fedora Admin XMLRPC Client 2012-02-03 18:49:39 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Daniel Walsh 2012-02-06 16:38:12 UTC
I have allowed this in Rawhide, and we should back port it here.   We might need this for RHEL6 also?

Comment 5 Nathaniel McCallum 2012-02-06 16:46:24 UTC
Fedora 15, 16, 17 and RHEL6.

Comment 6 Miroslav Grepl 2012-02-06 17:49:42 UTC
Yes, I added it to all releases.

Comment 7 Fedora Update System 2012-03-13 12:25:00 UTC
selinux-policy-3.10.0-80.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16

Comment 8 Fedora Update System 2012-03-21 02:24:05 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-03-24 00:36:14 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.