Bug 548053

Summary: SELinux is preventing /usr/bin/Xephyr "execute" access on /dev/zero.
Product: [Fedora] Fedora Reporter: Patrick <kybernetikkollektiv>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:30b42eab52e95ae83d6bdb2fdf0851217fbbd7d65d8d8a0a7608ea811ae8ac7b
Fixed In Version: 3.6.32-66.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-05 22:58:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Patrick 2009-12-16 14:00:29 UTC
Summary:

SELinux is preventing /usr/bin/Xephyr "execute" access on /dev/zero.

Detailed Description:

[Xephyr has a permissive type (sandbox_xserver_t). This access was not denied.]

SELinux denied access requested by Xephyr. It is not expected that this access
is required by Xephyr and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:sandbox_xserver_t:s0:c46
                              3,c713
Target Context                system_u:object_r:zero_device_t:s0
Target Objects                /dev/zero [ chr_file ]
Source                        Xephyr
Source Path                   /usr/bin/Xephyr
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xephyr-1.7.1-9.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64 #1 SMP Wed
                              Dec 9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 16 Dec 2009 02:57:57 PM CET
Last Seen                     Wed 16 Dec 2009 02:57:57 PM CET
Local ID                      52ce2666-146a-48da-a304-e5661e58f08e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260971877.211:30): avc:  denied  { execute } for  pid=6492 comm="Xephyr" path="/dev/zero" dev=tmpfs ino=2766 scontext=unconfined_u:unconfined_r:sandbox_xserver_t:s0:c463,c713 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1260971877.211:30): arch=c000003e syscall=9 success=yes exit=1078464512 a0=0 a1=2000 a2=7 a3=42 items=0 ppid=6483 pid=6492 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="Xephyr" exe="/usr/bin/Xephyr" subj=unconfined_u:unconfined_r:sandbox_xserver_t:s0:c463,c713 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,catchall,Xephyr,sandbox_xserver_t,zero_device_t,chr_file,execute
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2009-12-16 18:26:09 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-60.fc12.noarch

Comment 2 Fedora Update System 2009-12-22 21:54:49 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 3 Fedora Update System 2010-01-04 21:51:59 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 4 Fedora Update System 2010-01-05 22:47:57 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 5 Fedora Update System 2010-01-05 22:56:30 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-01-08 20:02:42 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.