Bug 665453 - SELinux is preventing /usr/bin/boinc_client from using the 'execmem' accesses on a process.
Summary: SELinux is preventing /usr/bin/boinc_client from using the 'execmem' accesses...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: boinc-client
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Milos Jakubicek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4a071968fc5...
: 665545 666101 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-23 21:16 UTC by Pavel Ondračka
Modified: 2012-08-16 22:24 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-16 22:23:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pavel Ondračka 2010-12-23 21:16:28 UTC
SELinux is preventing /usr/bin/boinc_client from using the 'execmem' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that boinc_client should be allowed execmem access on processes labeled boinc_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/boinc_client /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:system_r:boinc_t:s0
Target Objects                Unknown [ process ]
Source                        boinc_client
Source Path                   /usr/bin/boinc_client
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           boinc-client-6.10.45-2.r21128svn.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-18.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-72.fc14.i686 #1 SMP Mon
                              Dec 20 22:05:49 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Čt 23. prosinec 2010, 20:53:37 CET
Last Seen                     Čt 23. prosinec 2010, 20:53:37 CET
Local ID                      4c0e2a21-4451-489e-88c9-a63d597553f4

Raw Audit Messages
type=AVC msg=audit(1293134017.871:24727): avc:  denied  { execmem } for  pid=1521 comm="boinc_client" scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:system_r:boinc_t:s0 tclass=process

boinc_client,boinc_t,boinc_t,process,execmem
type=SYSCALL msg=audit(1293134017.871:24727): arch=i386 syscall=mmap2 success=yes exit=118026240 a0=0 a1=801000 a2=7 a3=20022 items=0 ppid=1 pid=1521 auid=4294967295 uid=492 gid=487 euid=492 suid=492 fsuid=492 egid=487 sgid=487 fsgid=487 tty=(none) ses=4294967295 comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)
boinc_client,boinc_t,boinc_t,process,execmem

#============= boinc_t ==============
allow boinc_t self:process execmem;

Comment 1 Richard Shaw 2010-12-26 23:54:52 UTC
Adding a "me too" here. It looks like this is a regression that's cropped up before:

https://bugzilla.redhat.com/show_bug.cgi?id=468358

On F14 x86_64 for me.

Comment 2 Miroslav Grepl 2011-01-03 08:26:45 UTC
*** Bug 665545 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2011-01-03 08:28:48 UTC
We have these access (execstack, execmem) for boinc_project_t domain in policy which covers boinc projects.

But boinc-client should not need this priv.

The following explains the access.

http://www.akkadia.org/drepper/selinux-mem.html

Comment 4 Miroslav Grepl 2011-01-03 09:54:36 UTC
*** Bug 666101 has been marked as a duplicate of this bug. ***

Comment 5 Germano Massullo 2011-01-30 10:20:15 UTC
I have this problem too, but the bug report xml is very messed up and I don't know how to make it readable

Comment 6 Richard Shaw 2011-01-30 13:51:27 UTC
(In reply to comment #3)
> We have these access (execstack, execmem) for boinc_project_t domain in policy
> which covers boinc projects.
> 
> But boinc-client should not need this priv.
> 
> The following explains the access.
> 
> http://www.akkadia.org/drepper/selinux-mem.html

Thank you for the explanation (although it's over my head), but what is the "fix"? 

I would rather not have to disable selinux in order to run this program.

Comment 7 Daniel Walsh 2011-02-01 22:30:56 UTC
You can add the access for now by executing

# grep boinc_t /var/log/audit/audit.log | audit2allow -M myboinc
# semodule -i myboinc.pp


In the meantime the boinc developers/packagers should explain why it needs this access or fix it so it does not.  If boinc used java,mono or some similar tool it might really need the access.

Comment 8 Milos Jakubicek 2011-08-20 11:00:17 UTC
Just for the record: I'm still waiting for an explanation on this from upstream:
http://boinc.berkeley.edu/trac/ticket/1043

Comment 9 Germano Massullo 2011-11-21 17:31:54 UTC
(In reply to comment #8)
> Just for the record: I'm still waiting for an explanation on this from
> upstream:
> http://boinc.berkeley.edu/trac/ticket/1043

any news?

Comment 10 Fedora End Of Life 2012-08-16 22:24:02 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.