Bug 596121 - SELinux is preventing /usr/bin/boinc_client "name_connect" access .
Summary: SELinux is preventing /usr/bin/boinc_client "name_connect" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:adb2f4c76b2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-26 11:19 UTC by Vaclav "sHINOBI" Misek
Modified: 2010-06-08 19:27 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-23.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-08 19:27:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vaclav "sHINOBI" Misek 2010-05-26 11:19:55 UTC
Summary:

SELinux is preventing /usr/bin/boinc_client "name_connect" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by boinc_client. It is not expected that this
access is required by boinc_client and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:boinc_t:SystemLow
Target Context                system_u:object_r:http_cache_port_t:SystemLow
Target Objects                None [ tcp_socket ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          8080
Host                          (removed)
Source RPM Packages           boinc-client-6.10.45-1.r21128svn.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.x86_64 #1 SMP
                              Thu May 13 05:16:23 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 26 May 2010 01:11:41 PM CEST
Last Seen                     Wed 26 May 2010 01:11:41 PM CEST
Local ID                      907a5af3-2ad7-47e4-8a14-73358cdc1d5a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274872301.164:29): avc:  denied  { name_connect } for  pid=2204 comm="boinc_client" dest=8080 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:http_cache_port_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1274872301.164:29): arch=c000003e syscall=42 success=no exit=-115 a0=c a1=7fff928cdf00 a2=10 a3=0 items=0 ppid=1 pid=2204 auid=4294967295 uid=487 gid=326 euid=487 suid=487 fsuid=487 egid=326 sgid=326 fsgid=326 tty=(none) ses=4294967295 comm="boinc_client" exe="/usr/bin/boinc_client" subj=system_u:system_r:boinc_t:s0 key=(null)


This bug is related to the enabled proxy settings in BOINC client.
Hash String generated from  catchall,boinc_client,boinc_t,http_cache_port_t,tcp_socket,name_connect
audit2allow suggests:

#============= boinc_t ==============
allow boinc_t http_cache_port_t:tcp_socket name_connect;

Comment 1 Daniel Walsh 2010-05-26 20:04:38 UTC
Miroslav, should boinc be allowed to connect to port 8080 by default?

Comment 2 Vaclav "sHINOBI" Misek 2010-05-27 06:14:27 UTC
BOINC is also optionally using the proxy server and this bug appears when proxy is enabled in the client. I made a notice about this in bug report, but it was sink into the text :-).

Comment 3 Miroslav Grepl 2010-05-27 09:21:12 UTC
Dan,
let's allow it by default.

Comment 4 Daniel Walsh 2010-05-27 14:13:02 UTC
SELinux is preventing gcm-apply "write" access on /var/run/cups/cups.sock.

Comment 5 Fedora Update System 2010-05-28 12:27:31 UTC
selinux-policy-3.7.19-22.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 6 Fedora Update System 2010-05-31 18:19:28 UTC
selinux-policy-3.7.19-22.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-22.fc13

Comment 7 Fedora Update System 2010-06-02 18:11:21 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-23.fc13

Comment 8 Fedora Update System 2010-06-08 19:26:01 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.