Bug 546101

Summary: SELinux is preventing /usr/bin/xauth access to a leaked udp_socket file descriptor.
Product: [Fedora] Fedora Reporter: Justin Newman <eqisow>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b63a35b2c9ad21c02761b75a4c34e596f460dd794dc5e4da4fdf722521012cf6
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-22 20:42:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Justin Newman 2009-12-10 01:05:36 UTC
Summary:

SELinux is preventing /usr/bin/xauth access to a leaked udp_socket file
descriptor.

Detailed Description:

[xauth has a permissive type (xauth_t). This access was not denied.]

SELinux denied access requested by the xauth command. It looks like this is
either a leaked descriptor or xauth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the udp_socket. You should generate a bugzilla on selinux-policy, and it will
get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                udp_socket [ udp_socket ]
Source                        xauth
Source Path                   /usr/bin/xauth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-xauth-1.0.2-7.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-162.fc12.x86_64
                              #1 SMP Fri Dec 4 00:06:26 EST 2009 x86_64 x86_64
Alert Count                   72
First Seen                    Thu 12 Nov 2009 09:15:50 PM EST
Last Seen                     Wed 09 Dec 2009 07:50:43 PM EST
Local ID                      6a1352f7-1595-4b24-a743-5de27f2c8547
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260406243.798:49392): avc:  denied  { read write } for  pid=838 comm="xauth" path="socket:[157226]" dev=sockfs ino=157226 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=udp_socket

node=(removed) type=AVC msg=audit(1260406243.798:49392): avc:  denied  { read write } for  pid=838 comm="xauth" path="socket:[157154]" dev=sockfs ino=157154 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=udp_socket

node=(removed) type=AVC msg=audit(1260406243.798:49392): avc:  denied  { read write } for  pid=838 comm="xauth" path="socket:[157155]" dev=sockfs ino=157155 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=udp_socket

node=(removed) type=SYSCALL msg=audit(1260406243.798:49392): arch=c000003e syscall=59 success=yes exit=0 a0=7fffa329954b a1=1a03040 a2=1974d50 a3=8 items=0 ppid=768 pid=838 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3 comm="xauth" exe="/usr/bin/xauth" subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,leaks,xauth,xauth_t,unconfined_t,udp_socket,read,write
audit2allow suggests:

#============= xauth_t ==============
allow xauth_t unconfined_t:udp_socket { read write };

Comment 1 Daniel Walsh 2009-12-10 15:26:50 UTC
Dontaudit added

You can safely ignore for now.

Fixed in selinux-policy-3.6.32-58.fc12.noarch

Comment 2 Fedora Update System 2009-12-16 13:53:39 UTC
selinux-policy-3.6.32-59.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-59.fc12

Comment 3 Fedora Update System 2009-12-18 04:41:53 UTC
selinux-policy-3.6.32-59.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-13384