Bug 835584 - SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the lnk_file stderrdae.txt.
Summary: SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the lnk_f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7a5e240ed04896fb1ed064228ed...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-26 14:26 UTC by akshay vyas
Modified: 2012-07-17 17:27 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-09 07:46:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description akshay vyas 2012-06-26 14:26:14 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.3-1.fc17.i686
time:           Tue 26 Jun 2012 07:54:50 PM IST

description:
:SELinux is preventing /usr/bin/boinc_client from 'read' accesses on the lnk_file stderrdae.txt.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that boinc_client should be allowed read access on the stderrdae.txt lnk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep boinc_client /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:boinc_t:s0
:Target Context                system_u:object_r:boinc_var_lib_t:s0
:Target Objects                stderrdae.txt [ lnk_file ]
:Source                        boinc_client
:Source Path                   /usr/bin/boinc_client
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           boinc-client-6.12.43-2.r25218svn.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-132.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.3-1.fc17.i686 #1 SMP
:                              Mon Jun 18 20:52:37 UTC 2012 i686 i686
:Alert Count                   35
:First Seen                    Tue 26 Jun 2012 07:49:36 PM IST
:Last Seen                     Tue 26 Jun 2012 07:54:32 PM IST
:Local ID                      168b4cfc-6fc4-4c07-abbe-7ec867efb696
:
:Raw Audit Messages
:type=AVC msg=audit(1340720672.184:162): avc:  denied  { read } for  pid=3872 comm="boinc_client" name="stderrdae.txt" dev="sda8" ino=301495 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:boinc_var_lib_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1340720672.184:162): arch=i386 syscall=stat64 success=no exit=EACCES a0=b7757a20 a1=bfe4f35c a2=4aaeeff4 a3=0 items=0 ppid=1 pid=3872 auid=4294967295 uid=991 gid=986 euid=991 suid=991 fsuid=991 egid=986 sgid=986 fsgid=986 tty=(none) ses=4294967295 comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)
:
:Hash: boinc_client,boinc_t,boinc_var_lib_t,lnk_file,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-27 05:51:57 UTC
Fixed in selinux-policy-3.10.0-134.fc17.noarch

Comment 2 akshay vyas 2012-06-29 17:58:20 UTC
tested with selinux-policy-3.10.0-134.fc17.noarch it gives AVC denial 

SELinux is preventing /usr/bin/boinc_client from read access on the lnk_file /var/lib/boinc/stderrdae.txt.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that boinc_client should be allowed read access on the stderrdae.txt lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep boinc_client /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:boinc_var_lib_t:s0
Target Objects                /var/lib/boinc/stderrdae.txt [ lnk_file ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          <Unknown>
Host                          localhost.akshay
Source RPM Packages           boinc-client-6.12.43-2.r25218svn.fc17.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-134.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.akshay
Platform                      Linux localhost.akshay 3.4.3-1.fc17.i686 #1 SMP
                              Mon Jun 18 20:52:37 UTC 2012 i686 i686
Alert Count                   26
First Seen                    Fri 29 Jun 2012 11:24:21 PM IST
Last Seen                     Fri 29 Jun 2012 11:24:25 PM IST
Local ID                      a81e2d92-9252-4861-a251-28d6b833171a

Raw Audit Messages
type=AVC msg=audit(1340992465.571:108): avc:  denied  { read } for  pid=1579 comm="boinc_client" name="stderrdae.txt" dev="sda8" ino=301495 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:boinc_var_lib_t:s0 tclass=lnk_file


type=SYSCALL msg=audit(1340992465.571:108): arch=i386 syscall=stat64 success=no exit=EACCES a0=45c5fb40 a1=bf87470c a2=4aaeeff4 a3=0 items=0 ppid=1 pid=1579 auid=4294967295 uid=991 gid=986 euid=991 suid=991 fsuid=991 egid=986 sgid=986 fsgid=986 tty=(none) ses=4294967295 comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)

Hash: boinc_client,boinc_t,boinc_var_lib_t,lnk_file,read

audit2allowunable to open /sys/fs/selinux/policy:  Permission denied


audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied





-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 3 Miroslav Grepl 2012-07-02 07:10:29 UTC
I apologize, I wanted to write

Fixed in selinux-policy-3.10.0-135.fc17.noarch

Comment 4 Fedora Update System 2012-07-04 06:40:59 UTC
selinux-policy-3.10.0-137.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-137.fc17

Comment 5 Fedora Update System 2012-07-05 23:36:10 UTC
Package selinux-policy-3.10.0-137.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-137.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10279/selinux-policy-3.10.0-137.fc17
then log in and leave karma (feedback).

Comment 6 akshay vyas 2012-07-07 03:35:05 UTC
Fixed in selinux-policy-3.10.0-137.fc17 



-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 7 Miroslav Grepl 2012-07-09 07:46:41 UTC
Thank you for testing.

Comment 8 Fedora Update System 2012-07-17 17:27:13 UTC
selinux-policy-3.10.0-137.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.