Bug 992928 - SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/epmd from 'write' accesses on the file /run/lock/ejabberdctl/ejabberdctl-1.
Summary: SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/epmd from 'write' acc...
Keywords:
Status: CLOSED DUPLICATE of bug 992926
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:839177d7ee6d632097050b25b64...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-05 08:50 UTC by Samium Gromoff
Modified: 2013-08-05 14:07 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-05 14:07:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Samium Gromoff 2013-08-05 08:50:24 UTC
Description of problem:
I'm trying to run ejabberd, and for some reason SELinux shoots it down during startup.

I have PAM authentication enabled, like that:

---- >8 ----
{auth_method, pam}.
{pam_service, "login"}.
---- 8< ----
SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/epmd from 'write' accesses on the file /run/lock/ejabberdctl/ejabberdctl-1.

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore epmd trying to write access the ejabberdctl-1 file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/lib64/erlang/erts-5.10.1/bin/epmd /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that epmd should be allowed write access on the ejabberdctl-1 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep epmd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rabbitmq_epmd_t:s0
Target Context                system_u:object_r:var_lock_t:s0
Target Objects                /run/lock/ejabberdctl/ejabberdctl-1 [ file ]
Source                        epmd
Source Path                   /usr/lib64/erlang/erts-5.10.1/bin/epmd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           erlang-erts-R16B-0.3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-66.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-301.fc19.x86_64 #1 SMP Tue
                              Jun 11 19:39:38 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-08-02 17:47:46 MSK
Last Seen                     2013-08-02 17:49:56 MSK
Local ID                      2f7c28af-98ff-44f4-9a34-ca5f03be13e9

Raw Audit Messages
type=AVC msg=audit(1375451396.741:522): avc:  denied  { write } for  pid=28073 comm="epmd" path="/run/lock/ejabberdctl/ejabberdctl-1" dev="tmpfs" ino=153034 scontext=system_u:system_r:rabbitmq_epmd_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file


type=SYSCALL msg=audit(1375451396.741:522): arch=x86_64 syscall=execve success=yes exit=0 a0=2433440 a1=24333d0 a2=2431f40 a3=8 items=0 ppid=28069 pid=28073 auid=4294967295 uid=991 gid=989 euid=991 suid=991 fsuid=991 egid=989 sgid=989 fsgid=989 ses=4294967295 tty=(none) comm=epmd exe=/usr/lib64/erlang/erts-5.10.1/bin/epmd subj=system_u:system_r:rabbitmq_epmd_t:s0 key=(null)

Hash: epmd,rabbitmq_epmd_t,var_lock_t,file,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-05 14:07:46 UTC

*** This bug has been marked as a duplicate of bug 992926 ***


Note You need to log in before you can comment on or make changes to this bug.