Bug 923495 - SELinux is preventing /usr/sbin/mcelog from 'execute' accesses on the file cache-error-trigger.
Summary: SELinux is preventing /usr/sbin/mcelog from 'execute' accesses on the file ca...
Keywords:
Status: CLOSED DUPLICATE of bug 923497
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e680c51d71cd270f58703c12d47...
Depends On:
Blocks: F19Blocker, F19FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2013-03-20 00:17 UTC by Adam Williamson
Modified: 2013-03-20 00:36 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-20 00:36:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2013-03-20 00:17:44 UTC
Description of problem:
Occurs on boot of a Fedora 19 live image built from current repositories.
SELinux is preventing /usr/sbin/mcelog from 'execute' accesses on the file cache-error-trigger.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that mcelog should be allowed execute access on the cache-error-trigger file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mcelog /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:mcelog_t:s0
Target Context                unconfined_u:object_r:net_conf_t:s0
Target Objects                cache-error-trigger [ file ]
Source                        mcelog
Source Path                   /usr/sbin/mcelog
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mcelog-1.0-0.7.6e4e2a00.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-22.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc3.git0.3.fc19.x86_64 #1
                              SMP Mon Mar 18 21:39:31 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-03-19 19:39:21 EDT
Last Seen                     2013-03-19 19:39:21 EDT
Local ID                      a5faa743-2f57-4ff2-a7d2-db5a932ea82f

Raw Audit Messages
type=AVC msg=audit(1363736361.491:22): avc:  denied  { execute } for  pid=575 comm="mcelog" name="cache-error-trigger" dev="dm-0" ino=304371 scontext=system_u:system_r:mcelog_t:s0 tcontext=unconfined_u:object_r:net_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1363736361.491:22): arch=x86_64 syscall=access success=yes exit=0 a0=a8e240 a1=5 a2=a8e240 a3=726f7272652d6568 items=0 ppid=557 pid=575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=mcelog exe=/usr/sbin/mcelog subj=system_u:system_r:mcelog_t:s0 key=(null)

Hash: mcelog,mcelog_t,net_conf_t,file,execute

audit2allow

#============= mcelog_t ==============
allow mcelog_t net_conf_t:file execute;

audit2allow -R
require {
	type mcelog_t;
	type net_conf_t;
	class file execute;
}

#============= mcelog_t ==============
allow mcelog_t net_conf_t:file execute;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc3.git0.3.fc19.x86_64
type:           libreport

Comment 1 Adam Williamson 2013-03-20 00:17:56 UTC
Final blocker: "In most cases, there must be no SELinux 'AVC: denied' messages or abrt crash notifications on initial boot and subsequent login"

Comment 2 Daniel Walsh 2013-03-20 00:36:15 UTC

*** This bug has been marked as a duplicate of bug 923497 ***


Note You need to log in before you can comment on or make changes to this bug.