Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1544627 - SELinux is preventing boinc_client from 'read' accesses on the file mmap_min_addr.
Summary: SELinux is preventing boinc_client from 'read' accesses on the file mmap_min_...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ee835ebddf29c5538afb59122c2...
: 1465096 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-13 05:14 UTC by Garrett Figueroa
Modified: 2018-03-20 18:16 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:16:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Garrett Figueroa 2018-02-13 05:14:47 UTC
Description of problem:
SELinux is preventing boinc_client from 'read' accesses on the file mmap_min_addr.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boinc_client should be allowed read access on the mmap_min_addr file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boinc_client' --raw | audit2allow -M my-boincclient
# semodule -X 300 -i my-boincclient.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:sysctl_vm_t:s0
Target Objects                mmap_min_addr [ file ]
Source                        boinc_client
Source Path                   boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.16-300.fc27.x86_64 #1 SMP Wed
                              Jan 31 19:24:27 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-02-12 22:12:50 MST
Last Seen                     2018-02-12 22:12:50 MST
Local ID                      4366141c-6c5a-47cc-81ec-4255155520e3

Raw Audit Messages
type=AVC msg=audit(1518498770.388:498): avc:  denied  { read } for  pid=24999 comm="boinc_client" name="mmap_min_addr" dev="proc" ino=27261 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file permissive=0


Hash: boinc_client,boinc_t,sysctl_vm_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1465096

Comment 1 Lukas Vrabec 2018-03-06 13:24:10 UTC
*** Bug 1465096 has been marked as a duplicate of this bug. ***

Comment 2 Fedora Update System 2018-03-07 17:11:45 UTC
selinux-policy-3.13.1-283.27.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 3 Fedora Update System 2018-03-08 16:22:05 UTC
selinux-policy-3.13.1-283.27.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-12 18:18:13 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 5 Fedora Update System 2018-03-14 01:35:11 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 6 Fedora Update System 2018-03-20 18:16:40 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.