Bug 600134

Summary: SELinux is preventing /usr/bin/Xorg "connectto" access on /var/run/setrans/.setrans-unix.
Product: [Fedora] Fedora Reporter: Uwe Jettmar <uweklu>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:e6dbdd5070fb59e4b1e450ba8aff858fca3f6ab9f3d50c40363af217bca9cc4e
Fixed In Version: selinux-policy-3.8.8-20.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-09-01 06:02:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Uwe Jettmar 2010-06-04 02:00:40 UTC
Summary:

SELinux is preventing /usr/bin/Xorg "connectto" access on
/var/run/setrans/.setrans-unix.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by Xorg. It is not expected that this access is
required by Xorg and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xserver_t:SystemLow-SystemHigh
Target Context                system_u:system_r:setrans_t:SystemHigh
Target Objects                /var/run/setrans/.setrans-unix [
                              unix_stream_socket ]
Source                        Xorg
Source Path                   /usr/bin/Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xorg-1.7.5-1.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.17-5.el6
Selinux Enabled               True
Policy Type                   mls
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-19.el6.x86_64 #1 SMP Tue
                              Mar 9 17:48:46 EST 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 03 Jun 2010 09:58:35 PM EDT
Last Seen                     Thu 03 Jun 2010 09:58:35 PM EDT
Local ID                      2ea6fd56-0e46-4464-b7ba-920d3fb9898d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275616715.54:85): avc:  denied  { connectto } for  pid=2635 comm="Xorg" path="/var/run/setrans/.setrans-unix" scontext=system_u:system_r:xserver_t:s0-s15:c0.c1023 tcontext=system_u:system_r:setrans_t:s15:c0.c1023 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1275616715.54:85): arch=c000003e syscall=42 success=yes exit=4194432 a0=1d a1=7fff8a3db9e0 a2=6e a3=1228f7e items=0 ppid=2634 pid=2635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=4294967295 comm="Xorg" exe="/usr/bin/Xorg" subj=system_u:system_r:xserver_t:s0-s15:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.7.17-5.el6,catchall,Xorg,xserver_t,setrans_t,unix_stream_socket,connectto
audit2allow suggests:

#============= xserver_t ==============
#!!!! This avc is a constraint violation.  You will need to add an attribute to either the source or target type to make it work.

allow xserver_t setrans_t:unix_stream_socket connectto;

Comment 1 Daniel Walsh 2010-06-04 14:05:22 UTC
Miroslav add

optional_policy(`
	setrans_translate_context(xserver_t)
')

Comment 2 Miroslav Grepl 2010-06-08 12:38:39 UTC
Fixed in selinux-policy-3.7.19-25.fc13

Comment 3 Bug Zapper 2010-07-30 12:02:05 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 14 development cycle.
Changing version to '14'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Fedora Update System 2010-08-25 03:11:09 UTC
selinux-policy-3.8.8-20.fc14 has been submitted as an update for Fedora 14.
http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 5 Fedora Update System 2010-08-25 13:30:54 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 6 Fedora Update System 2010-08-26 18:37:15 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 7 Fedora Update System 2010-09-01 06:01:26 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.