Bug 831830 - SELinux is preventing /usr/libexec/mysqld from 'read' accesses on the file /var/lib/mysql/mysql/plugin.frm.
Summary: SELinux is preventing /usr/libexec/mysqld from 'read' accesses on the file /v...
Keywords:
Status: CLOSED DUPLICATE of bug 831829
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:05f905659bf35a47763db5f06a4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-13 20:46 UTC by lnhaig
Modified: 2012-06-13 21:23 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-13 21:23:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description lnhaig 2012-06-13 20:46:18 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.0-1.fc17.x86_64
time:           Wed 13 Jun 2012 09:45:55 PM BST

description:
:SELinux is preventing /usr/libexec/mysqld from 'read' accesses on the file /var/lib/mysql/mysql/plugin.frm.
:
:*****  Plugin restorecon (94.8 confidence) suggests  *************************
:
:If you want to fix the label. 
:/var/lib/mysql/mysql/plugin.frm default label should be mysqld_db_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /var/lib/mysql/mysql/plugin.frm
:
:*****  Plugin catchall_labels (5.21 confidence) suggests  ********************
:
:If you want to allow mysqld to have read access on the plugin.frm file
:Then you need to change the label on /var/lib/mysql/mysql/plugin.frm
:Do
:# semanage fcontext -a -t FILE_TYPE '/var/lib/mysql/mysql/plugin.frm'
:where FILE_TYPE is one of the following: locale_t, mysqld_t, bin_t, etc_t, proc_t, sysfs_t, passwd_file_t, usr_t, krb5_conf_t, puppet_tmp_t, abrt_t, fail2ban_var_lib_t, ld_so_t, lib_t, cpu_online_t, afs_cache_t, abrt_helper_exec_t, hugetlbfs_t, shell_exec_t, mysqld_etc_t, mysqld_log_t, mysqld_tmp_t, samba_var_t, net_conf_t, textrel_shlib_t, rpm_script_tmp_t, user_cron_spool_t, proc_net_t, ld_so_cache_t, etc_runtime_t, mysqld_exec_t, mysqld_var_run_t, machineid_t, udev_var_run_t, net_conf_t, abrt_var_run_t, sysctl_kernel_t, cert_t, etc_t, sysctl_crypto_t, mysqld_db_t, sssd_public_t, root_t. 
:Then execute: 
:restorecon -v '/var/lib/mysql/mysql/plugin.frm'
:
:
:*****  Plugin catchall (1.44 confidence) suggests  ***************************
:
:If you believe that mysqld should be allowed read access on the plugin.frm file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep mysqld /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:mysqld_t:s0
:Target Context                unconfined_u:object_r:var_lib_t:s0
:Target Objects                /var/lib/mysql/mysql/plugin.frm [ file ]
:Source                        mysqld
:Source Path                   /usr/libexec/mysqld
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           mysql-server-5.5.23-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.0-1.fc17.x86_64 #1
:                              SMP Sun Jun 3 06:35:17 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 13 Jun 2012 09:20:48 PM BST
:Last Seen                     Wed 13 Jun 2012 09:25:42 PM BST
:Local ID                      497eadb7-75f6-4efc-9bad-927fc7eec7f5
:
:Raw Audit Messages
:type=AVC msg=audit(1339619142.841:119): avc:  denied  { read } for  pid=4946 comm="mysqld" name="plugin.frm" dev="dm-1" ino=524398 scontext=system_u:system_r:mysqld_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1339619142.841:119): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff2eab3100 a1=0 a2=1b0 a3=0 items=0 ppid=1 pid=4946 auid=4294967295 uid=27 gid=27 euid=27 suid=27 fsuid=27 egid=27 sgid=27 fsgid=27 tty=(none) ses=4294967295 comm=mysqld exe=/usr/libexec/mysqld subj=system_u:system_r:mysqld_t:s0 key=(null)
:
:Hash: mysqld,mysqld_t,var_lib_t,file,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-06-13 21:23:15 UTC
Did you read the alert?

*** This bug has been marked as a duplicate of bug 831829 ***


Note You need to log in before you can comment on or make changes to this bug.