Bug 1082631 - SELinux is preventing /usr/bin/bash from 'read' accesses on the file /usr/bin/kmod.
Summary: SELinux is preventing /usr/bin/bash from 'read' accesses on the file /usr/bin...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:30a320a6db94dc8583d6a8c030a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-03-31 14:03 UTC by Don Ward
Modified: 2014-06-27 02:22 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.12.1-74.26.fc19
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-27 02:22:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Don Ward 2014-03-31 14:03:37 UTC
Description of problem:
SELinux is preventing /usr/bin/bash from 'read' accesses on the file /usr/bin/kmod.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed read access on the kmod file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep VBoxManage /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:insmod_exec_t:s0
Target Objects                /usr/bin/kmod [ file ]
Source                        VBoxManage
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.45-1.fc19.x86_64
Target RPM Packages           kmod-14-1.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-74.19.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.7-100.fc19.x86_64 #1 SMP Mon
                              Mar 24 21:53:16 UTC 2014 x86_64 x86_64
Alert Count                   23
First Seen                    2014-03-30 10:26:57 CDT
Last Seen                     2014-03-31 07:29:45 CDT
Local ID                      290724b4-24d2-4056-9aa4-82811a71404e

Raw Audit Messages
type=AVC msg=audit(1396268985.182:417): avc:  denied  { read } for  pid=3553 comm="VBoxManage" name="kmod" dev="dm-1" ino=2258415 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1396268985.182:417): arch=x86_64 syscall=access success=no exit=EACCES a0=efefa0 a1=4 a2=7fffbaa666f0 a3=8 items=0 ppid=3552 pid=3553 auid=4294967295 uid=992 gid=989 euid=992 suid=992 fsuid=992 egid=989 sgid=989 fsgid=989 ses=4294967295 tty=(none) comm=VBoxManage exe=/usr/bin/bash subj=system_u:system_r:boinc_t:s0 key=(null)

Hash: VBoxManage,boinc_t,insmod_exec_t,file,read

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.13.7-100.fc19.x86_64
type:           libreport

Comment 1 long 2014-04-01 14:47:17 UTC
Description of problem:
No real clue how this happened.  It appears a yum update was running right around this time.

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.13.7-100.fc19.x86_64
type:           libreport

Comment 2 Daniel Walsh 2014-04-01 21:38:03 UTC
Looks like it was doing an Access check.

Comment 3 Lukas Vrabec 2014-04-02 11:12:32 UTC
Don, 

Something didn't work or you only saw that alert?

Comment 4 Oliver Sampson 2014-04-02 15:24:34 UTC
Description of problem:
After the latest package updates: 

Updated: libcurl, boinc-client, boinc-manager, curl, libcurl

VirtualBox-kmod was updated recently, but these errors didn't start until the latest packages were installed.

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.13.7-100.fc19.x86_64
type:           libreport

Comment 5 Don Ward 2014-04-02 15:54:43 UTC
As far as I know, all is well. Just saw the alert and reported it.

Comment 6 Lukas Vrabec 2014-04-03 10:43:16 UTC
Thank you for feedback.
I added dontaudit rule, so in next selinux-policy package it should be OK.  

commit d020da22a3a664dbb3e2421e809b29ac905e1431
Author: Lukas Vrabec <lvrabec>
Date:   Thu Apr 3 12:40:13 2014 +0200

    Dontaudit exec insmod in boinc policy

Comment 7 Fedora Update System 2014-05-07 16:25:41 UTC
selinux-policy-3.12.1-74.26.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.26.fc19

Comment 8 Fedora Update System 2014-05-08 09:59:12 UTC
Package selinux-policy-3.12.1-74.26.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.26.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-6075/selinux-policy-3.12.1-74.26.fc19
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2014-06-27 02:22:55 UTC
selinux-policy-3.12.1-74.26.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.