Bug 1004589

Summary: SELinux is preventing /usr/bin/boinc_client from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Joe Zeff <joe>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:157cf5a417a7a3f8b65b2ecc692fcffe694772369f6c7498a5d86a04a50d0ab7
Fixed In Version: selinux-policy-3.12.1-74.2.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-09-12 01:53:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joe Zeff 2013-09-05 02:06:27 UTC
Description of problem:
This suddenly showed up "out of the blue."  I have created and installed a local policy because in this case, it seems reasonable that boinc should have access to processes of this nature.
SELinux is preventing /usr/bin/boinc_client from using the 'execstack' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that boinc_client should be allowed execstack access on processes labeled boinc_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep boinc_client /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:system_r:boinc_t:s0
Target Objects                 [ process ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           boinc-client-7.0.65-1.git79b00ef.fc19.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.10-200.fc19.i686.PAE #1 SMP
                              Thu Aug 29 19:16:15 UTC 2013 i686 i686
Alert Count                   8
First Seen                    2013-08-02 15:22:29 PDT
Last Seen                     2013-09-02 14:54:51 PDT
Local ID                      ed60734e-e7cd-495d-a8fc-ce0466c61bca

Raw Audit Messages
type=AVC msg=audit(1378158891.748:65): avc:  denied  { execstack } for  pid=714 comm="boinc_client" scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:system_r:boinc_t:s0 tclass=process


type=SYSCALL msg=audit(1378158891.748:65): arch=i386 syscall=mprotect success=no exit=EACCES a0=bffd0000 a1=1000 a2=1000007 a3=bffd0000 items=0 ppid=709 pid=714 auid=4294967295 uid=990 gid=983 euid=990 suid=990 fsuid=990 egid=983 sgid=983 fsgid=983 ses=4294967295 tty=(none) comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)

Hash: boinc_client,boinc_t,boinc_t,process,execstack

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.10-200.fc19.i686.PAE
type:           libreport

Potential duplicate: bug 665545

Comment 1 Miroslav Grepl 2013-09-05 13:20:30 UTC
Lukas,
we should change the boinc policy to handle execmem/execstack better and a new boolean for it. Basically BOINC needs this access but we should allow it using booolean for a user which run BOINC without these perms.

Comment 2 Fedora Update System 2013-09-09 07:54:15 UTC
selinux-policy-3.12.1-74.2.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.2.fc19

Comment 3 Fedora Update System 2013-09-09 23:57:20 UTC
Package selinux-policy-3.12.1-74.2.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.2.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-16231/selinux-policy-3.12.1-74.2.fc19
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-09-12 01:53:36 UTC
selinux-policy-3.12.1-74.2.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.