Bug 992926 - SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write' accesses on the file /run/lock/ejabberdctl/ejabberdctl-1.
Summary: SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write'...
Keywords:
Status: CLOSED DUPLICATE of bug 992920
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:716642a0d70944df0374b8b5bea...
: 992928 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-05 08:48 UTC by Samium Gromoff
Modified: 2013-08-05 14:16 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-05 14:16:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Samium Gromoff 2013-08-05 08:48:23 UTC
Description of problem:
I'm just trying to run ejabberd, and for some reason SELinux shoots it down during startup.
SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write' accesses on the file /run/lock/ejabberdctl/ejabberdctl-1.

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore beam.smp trying to write access the ejabberdctl-1 file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/lib64/erlang/erts-5.10.1/bin/beam.smp /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that beam.smp should be allowed write access on the ejabberdctl-1 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep beam.smp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rabbitmq_beam_t:s0
Target Context                system_u:object_r:var_lock_t:s0
Target Objects                /run/lock/ejabberdctl/ejabberdctl-1 [ file ]
Source                        beam.smp
Source Path                   /usr/lib64/erlang/erts-5.10.1/bin/beam.smp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           erlang-erts-R16B-0.3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-66.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-301.fc19.x86_64 #1 SMP Tue
                              Jun 11 19:39:38 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-08-02 17:47:46 MSK
Last Seen                     2013-08-02 17:49:56 MSK
Local ID                      b1a2a848-7036-463b-9518-14a7b9f06d65

Raw Audit Messages
type=AVC msg=audit(1375451396.743:523): avc:  denied  { write } for  pid=28069 comm="beam.smp" path="/run/lock/ejabberdctl/ejabberdctl-1" dev="tmpfs" ino=153034 scontext=system_u:system_r:rabbitmq_beam_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file


type=SYSCALL msg=audit(1375451396.743:523): arch=x86_64 syscall=execve success=yes exit=0 a0=76e050 a1=76e2c0 a2=7fff88836830 a3=3030303030303030 items=0 ppid=28067 pid=28069 auid=4294967295 uid=991 gid=989 euid=991 suid=991 fsuid=991 egid=989 sgid=989 fsgid=989 ses=4294967295 tty=(none) comm=beam.smp exe=/usr/lib64/erlang/erts-5.10.1/bin/beam.smp subj=system_u:system_r:rabbitmq_beam_t:s0 key=(null)

Hash: beam.smp,rabbitmq_beam_t,var_lock_t,file,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-05 14:07:46 UTC
*** Bug 992928 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-08-05 14:16:43 UTC

*** This bug has been marked as a duplicate of bug 992920 ***


Note You need to log in before you can comment on or make changes to this bug.