Bug 770323 - SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the file /etc/nsswitch.conf.
Summary: SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the file ...
Keywords:
Status: CLOSED DUPLICATE of bug 770148
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f8a5637197a8a974888bd35fc91...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-12-26 01:00 UTC by Devon Janitz
Modified: 2011-12-26 22:32 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-26 22:32:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Devon Janitz 2011-12-26 01:00:45 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.6-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the file /etc/nsswitch.conf.
time:           Sun 25 Dec 2011 08:00:30 PM EST

description:
:SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the file /etc/nsswitch.conf.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow boinc_client to have read access on the nsswitch.conf file
:Then you need to change the label on /etc/nsswitch.conf
:Do
:# semanage fcontext -a -t FILE_TYPE '/etc/nsswitch.conf'
:where FILE_TYPE is one of the following: boinc_tmpfs_t, initrc_var_run_t, boinc_var_lib_t, textrel_shlib_t, rpm_script_tmp_t, boinc_tmp_t, ld_so_cache_t, puppet_tmp_t, boinc_exec_t, abrt_var_run_t, boinc_project_var_lib_t, boinc_t, fail2ban_var_lib_t, sysctl_crypto_t, user_cron_spool_t, abrt_t, lib_t, ld_so_t, sysfs_t, afs_cache_t, abrt_helper_exec_t, mta_exec_type, root_t. 
:Then execute: 
:restorecon -v '/etc/nsswitch.conf'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that boinc_client should be allowed read access on the nsswitch.conf file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep boinc_client /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:boinc_t:s0
:Target Context                system_u:object_r:etc_t:s0
:Target Objects                /etc/nsswitch.conf [ file ]
:Source                        boinc_client
:Source Path                   /usr/bin/boinc_client
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           boinc-client-6.12.35-1.r24014svn.fc16
:Target RPM Packages           glibc-2.14.90-21
:Policy RPM                    selinux-policy-3.10.0-67.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.6-1.fc16.x86_64 #1
:                              SMP Wed Dec 21 22:41:17 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Sun 25 Dec 2011 07:50:48 PM EST
:Last Seen                     Sun 25 Dec 2011 07:50:48 PM EST
:Local ID                      767a0de9-9570-4cc2-a7c5-6a9c7358d5ef
:
:Raw Audit Messages
:type=AVC msg=audit(1324860648.151:89): avc:  denied  { read } for  pid=2209 comm="boinc_client" name="nsswitch.conf" dev=dm-1 ino=1179830 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
:
:
:type=AVC msg=audit(1324860648.151:89): avc:  denied  { open } for  pid=2209 comm="boinc_client" name="nsswitch.conf" dev=dm-1 ino=1179830 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1324860648.151:89): arch=x86_64 syscall=open success=yes exit=EIO a0=3e26b72ec8 a1=0 a2=1b6 a3=238 items=0 ppid=1 pid=2209 auid=4294967295 uid=993 gid=990 euid=993 suid=993 fsuid=993 egid=990 sgid=990 fsgid=990 tty=(none) ses=4294967295 comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)
:
:Hash: boinc_client,boinc_t,etc_t,file,read
:
:audit2allow
:
:#============= boinc_t ==============
:allow boinc_t etc_t:file { read open };
:
:audit2allow -R
:
:#============= boinc_t ==============
:allow boinc_t etc_t:file { read open };
:

Comment 1 Miroslav Grepl 2011-12-26 22:32:43 UTC

*** This bug has been marked as a duplicate of bug 770148 ***


Note You need to log in before you can comment on or make changes to this bug.