Bug 783309 - SELinux is preventing boinc_client from 'execute' accesses on the fichier /bin/bash.
Summary: SELinux is preventing boinc_client from 'execute' accesses on the fichier /bi...
Keywords:
Status: CLOSED DUPLICATE of bug 782949
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e343b52abe1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-01-19 22:25 UTC by shakka.by
Modified: 2012-01-20 05:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-01-20 05:01:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description shakka.by 2012-01-19 22:25:44 UTC
SELinux is preventing boinc_client from 'execute' accesses on the fichier /bin/bash.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that boinc_client should be allowed execute access on the bash file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep boinc_client /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:shell_exec_t:s0
Target Objects                /bin/bash [ file ]
Source                        boinc_client
Source Path                   boinc_client
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           boinc-client-6.10.58-3.r22930svn.fc15
Target RPM Packages           bash-4.2.10-4.fc15
Policy RPM                    selinux-policy-3.9.16-50.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.41.9-1.fc15.x86_64
                              #1 SMP Fri Jan 13 16:46:51 UTC 2012 x86_64 x86_64
Alert Count                   2
First Seen                    jeu. 19 janv. 2012 00:47:16 CET
Last Seen                     jeu. 19 janv. 2012 23:09:13 CET
Local ID                      2b6cfda7-1187-4d41-890b-ecd5c2ca1cc3

Raw Audit Messages
type=AVC msg=audit(1327010953.876:37): avc:  denied  { execute } for  pid=1343 comm="boinc_client" name="bash" dev=dm-0 ino=4813 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1327010953.876:37): arch=x86_64 syscall=execve success=no exit=EACCES a0=7f3b330dfc5e a1=7fffbc4c00b0 a2=7fffbc4c26a8 a3=7f3b35189ad0 items=0 ppid=1312 pid=1343 auid=4294967295 uid=492 gid=484 euid=492 suid=492 fsuid=492 egid=484 sgid=484 fsgid=484 tty=(none) ses=4294967295 comm=boinc_client exe=/usr/bin/boinc_client subj=system_u:system_r:boinc_t:s0 key=(null)

Hash: boinc_client,boinc_t,shell_exec_t,file,execute

audit2allow

#============= boinc_t ==============
allow boinc_t shell_exec_t:file execute;

audit2allow -R

#============= boinc_t ==============
allow boinc_t shell_exec_t:file execute;

Comment 1 shakka.by 2012-01-19 22:32:35 UTC
Problem started after selinux update.

Comment 2 Miroslav Grepl 2012-01-20 05:01:50 UTC

*** This bug has been marked as a duplicate of bug 782949 ***


Note You need to log in before you can comment on or make changes to this bug.