Bug 861404

Summary: Boinc tries to access to /usr/lib/virtualbox/VBoxManage
Product: [Fedora] Fedora Reporter: Germano Massullo <germano.massullo>
Component: boinc-clientAssignee: Milos Jakubicek <xjakub>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 17CC: cheekyboinc, mmahut, xjakub
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-01 16:17:01 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Germano Massullo 2012-09-28 13:35:47 UTC
Description of problem:
SELinux notifies me that BOINC is trying to execute  /usr/lib/virtualbox/VBoxManage

Why? BOINC has nothing to do with it.


From ausearch -m avc -ts recent:

time->Fri Sep 28 14:17:16 2012
type=SYSCALL msg=audit(1348834636.514:125): arch=c000003e syscall=59 success=no exit=-13 a0=26261a0 a1=26254f0 a2=2625140 a3=18 items=0 ppid=4011 pid=4016 auid=4294967295 uid=991 gid=988 euid=991 suid=991 fsuid=991 egid=988 sgid=988 fsgid=988 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:boinc_t:s0 key=(null)
type=AVC msg=audit(1348834636.514:125): avc:  denied  { execute_no_trans } for  pid=4016 comm="sh" path="/usr/lib/virtualbox/VBoxManage" dev="sdd2" ino=15074096 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file


Version-Release number of selected component (if applicable):
7.0.29


Additional info:
Project active on this machine: einstein@home, worldcommunitygrid, lhc@home, ibercivis

Comment 1 Fedora End Of Life 2013-07-04 05:18:00 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2013-08-01 16:17:06 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.