Bug 770457 - SELinux is preventing /var/lib/boinc/projects/setiathome.berkeley.edu/setiathome-5.28.x86_64-pc-linux-gnu from read access on the file /proc/interrupts.
Summary: SELinux is preventing /var/lib/boinc/projects/setiathome.berkeley.edu/setiath...
Keywords:
Status: CLOSED DUPLICATE of bug 770148
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-12-26 18:50 UTC by Robert Kief
Modified: 2011-12-26 22:30 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-26 22:30:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Robert Kief 2011-12-26 18:50:20 UTC
Description of problem: Dump provided by the Details button.  Report Bug button still not working:

SELinux is preventing /var/lib/boinc/projects/setiathome.berkeley.edu/setiathome-5.28.x86_64-pc-linux-gnu from read access on the file /proc/interrupts.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that setiathome-5.28.x86_64-pc-linux-gnu should be allowed read access on the interrupts file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep setiathome-5.28 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_project_t:s0
Target Context                system_u:object_r:proc_t:s0
Target Objects                /proc/interrupts [ file ]
Source                        setiathome-5.28
Source Path                   /var/lib/boinc/projects/setiathome.berkeley.edu/se
                              tiathome-5.28.x86_64-pc-linux-gnu
Port                          <Unknown>
Host                          homenet06.homenet
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-67.fc16
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     homenet06.homenet
Platform                      Linux homenet06.homenet 3.1.5-2.fc16.x86_64 #1 SMP
                              Mon Dec 12 21:25:51 UTC 2011 x86_64 x86_64
Alert Count                   4
First Seen                    Fri 23 Dec 2011 10:23:08 AM CST
Last Seen                     Fri 23 Dec 2011 11:23:59 AM CST
Local ID                      94d85b8b-089a-4fa4-8de7-a7a5fdb6eed2

Raw Audit Messages
type=AVC msg=audit(1324661039.846:7486): avc:  denied  { read } for  pid=30556 comm="einstein_S6Buck" path="/proc/interrupts" dev=proc ino=4026532025 scontext=system_u:system_r:boinc_project_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file


type=SYSCALL msg=audit(1324661039.846:7486): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff90a982d0 a1=7fff90a97b90 a2=1a64b80 a3=2d63702d34365f36 items=0 ppid=11638 pid=30556 auid=4294967295 uid=992 gid=989 euid=992 suid=992 fsuid=992 egid=989 sgid=989 fsgid=989 tty=(none) ses=4294967295 comm=einstein_S6Buck exe=/var/lib/boinc/projects/einstein.phys.uwm.edu/einstein_S6Bucket_1.01_x86_64-pc-linux-gnu subj=system_u:system_r:boinc_project_t:s0 key=(null)

Hash: setiathome-5.28,boinc_project_t,proc_t,file,read

audit2allow

#============= boinc_project_t ==============
allow boinc_project_t proc_t:file read;

audit2allow -R

#============= boinc_project_t ==============
allow boinc_project_t proc_t:file read;


Version-Release number of selected component (if applicable): 3.10.0-67.fc16.noarch


How reproducible: Restarted system after an update.


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info: See Bug #770452

Comment 1 Miroslav Grepl 2011-12-26 22:30:11 UTC

*** This bug has been marked as a duplicate of bug 770148 ***


Note You need to log in before you can comment on or make changes to this bug.