Bug 992929 - SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write' accesses on the file ejabberd.pem.
Summary: SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write'...
Keywords:
Status: CLOSED DUPLICATE of bug 992920
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:13a988af9ad49a0a26cbb2b0d99...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-05 08:52 UTC by Samium Gromoff
Modified: 2013-08-05 14:21 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-05 14:21:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Samium Gromoff 2013-08-05 08:52:33 UTC
Description of problem:
I'm trying to run ejabberd on fresh install of Fedora 19, and for some reason SELinux shoots it down.

I have no idea in hell, why ejabberd would want to have write access to ejabberd.pem, which I presume
to be a certificate, but whatever..
SELinux is preventing /usr/lib64/erlang/erts-5.10.1/bin/beam.smp from 'write' accesses on the file ejabberd.pem.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow beam.smp to have write access on the ejabberd.pem file
Then you need to change the label on ejabberd.pem
Do
# semanage fcontext -a -t FILE_TYPE 'ejabberd.pem'
where FILE_TYPE is one of the following: afs_cache_t, couchdb_var_lib_t, initrc_tmp_t, puppet_tmp_t, rabbitmq_var_lib_t, rabbitmq_var_run_t, user_cron_spool_t. 
Then execute: 
restorecon -v 'ejabberd.pem'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that beam.smp should be allowed write access on the ejabberd.pem file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep beam.smp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rabbitmq_beam_t:s0
Target Context                unconfined_u:object_r:etc_t:s0
Target Objects                ejabberd.pem [ file ]
Source                        beam.smp
Source Path                   /usr/lib64/erlang/erts-5.10.1/bin/beam.smp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           erlang-erts-R16B-0.3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-66.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-301.fc19.x86_64 #1 SMP Tue
                              Jun 11 19:39:38 UTC 2013 x86_64 x86_64
Alert Count                   7
First Seen                    2013-08-02 17:45:55 MSK
Last Seen                     2013-08-02 17:49:59 MSK
Local ID                      77f25343-042d-45c1-b6a0-73a8b2fb0fd4

Raw Audit Messages
type=AVC msg=audit(1375451399.943:529): avc:  denied  { write } for  pid=28168 comm="beam.smp" name="ejabberd.pem" dev="dm-3" ino=395901 scontext=system_u:system_r:rabbitmq_beam_t:s0 tcontext=unconfined_u:object_r:etc_t:s0 tclass=file


type=SYSCALL msg=audit(1375451399.943:529): arch=x86_64 syscall=access success=no exit=EACCES a0=7f352c801ca0 a1=2 a2=0 a3=0 items=0 ppid=1 pid=28168 auid=4294967295 uid=991 gid=989 euid=991 suid=991 fsuid=991 egid=989 sgid=989 fsgid=989 ses=4294967295 tty=(none) comm=beam.smp exe=/usr/lib64/erlang/erts-5.10.1/bin/beam.smp subj=system_u:system_r:rabbitmq_beam_t:s0 key=(null)

Hash: beam.smp,rabbitmq_beam_t,etc_t,file,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-05 14:21:39 UTC

*** This bug has been marked as a duplicate of bug 992920 ***


Note You need to log in before you can comment on or make changes to this bug.