Bug 612560 - SELinux is preventing /usr/bin/boinc_client (deleted) "getattr" access on /boot.
Summary: SELinux is preventing /usr/bin/boinc_client (deleted) "getattr" access o...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2045bfe77d0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-08 14:21 UTC by Tom Weniger
Modified: 2011-06-29 13:49 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-29 13:49:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tom Weniger 2010-07-08 14:21:13 UTC
Summary:

SELinux is preventing /usr/bin/boinc_client (deleted) "getattr" access on /boot.

Detailed Description:

[boinc_client has a permissive type (boinc_t). This access was not denied.]

SELinux denied access requested by boinc_client. It is not expected that this
access is required by boinc_client and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:boot_t:s0
Target Objects                /boot [ dir ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.x86_64 #1 SMP Fri
                              Jun 11 09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   5
First Seen                    Wed 07 Jul 2010 10:36:43 PM MDT
Last Seen                     Thu 08 Jul 2010 06:00:25 AM MDT
Local ID                      e4673a11-d53a-448d-9c8f-2f9f74f3cb27
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278590425.103:35322): avc:  denied  { getattr } for  pid=1871 comm="boinc_client" path="/boot" dev=sdb2 ino=2 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1278590425.103:35322): arch=c000003e syscall=4 success=yes exit=0 a0=7fffa1d2791a a1=7fffa1d27d10 a2=7fffa1d27d10 a3=3 items=0 ppid=1 pid=1871 auid=4294967295 uid=488 gid=475 euid=488 suid=488 fsuid=488 egid=475 sgid=475 fsgid=475 tty=(none) ses=4294967295 comm="boinc_client" exe=2F7573722F62696E2F626F696E635F636C69656E74202864656C6574656429 subj=system_u:system_r:boinc_t:s0 key=(null)



Hash String generated from  catchall,boinc_client,boinc_t,boot_t,dir,getattr
audit2allow suggests:

#============= boinc_t ==============
allow boinc_t boot_t:dir getattr;

Comment 1 Miroslav Grepl 2010-07-08 15:29:30 UTC
You can don't audit it for now using

# grep boinc /var/log/audit/audit.log | audit2allow -D -M myboinc
# semodule -i myboinc.pp

Comment 2 Tom Weniger 2010-07-08 17:20:27 UTC
Will do. Thanks, Miroslav.

Comment 3 Miroslav Grepl 2010-07-09 07:58:57 UTC
Fixed in selinux-policy-3.7.19-34.fc13

Comment 4 Fedora Update System 2010-07-14 14:25:20 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 5 Fedora Update System 2010-07-14 23:07:14 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:51:57 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:53:15 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Fedora Admin XMLRPC Client 2010-11-08 21:55:54 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 9 Bug Zapper 2011-06-01 14:26:05 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Bug Zapper 2011-06-29 13:49:31 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.