Bug 527478 - setroubleshoot: SELinux is preventing /bin/dbus-daemon access to a leaked unix_dgram_socket file descriptor.
Summary: setroubleshoot: SELinux is preventing /bin/dbus-daemon access to a leake...
Keywords:
Status: CLOSED DUPLICATE of bug 541946
Alias: None
Product: Fedora
Classification: Fedora
Component: xrdp
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Itamar Reis Peixoto
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5e5dfa5f713...
: 527479 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-06 14:51 UTC by Dawid Zamirski
Modified: 2010-01-21 18:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-21 18:04:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
The output of ps auxZ (9.24 KB, text/plain)
2009-10-06 16:16 UTC, Dawid Zamirski
no flags Details

Description Dawid Zamirski 2009-10-06 14:51:23 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /bin/dbus-daemon access to a leaked unix_dgram_socket file
descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the dbus-daemon command. It looks like this
is either a leaked descriptor or dbus-daemon output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the unix_dgram_socket. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:system_r:system_dbusd_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:system_r:initrc_t:s0
Target Objects                unix_dgram_socket [ unix_dgram_socket ]
Source                        dbus-daemon
Source Path                   /bin/dbus-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dbus-1.2.16-6.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-12.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.x86_64
                              #1 SMP Tue Sep 29 16:16:22 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Tue Oct  6 10:40:15 2009
Last Seen                     Tue Oct  6 10:40:15 2009
Local ID                      81680637-feec-455f-b4d4-8694d0ecb828
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254840015.545:4935): avc:  denied  { read write } for  pid=29810 comm="dbus-daemon" path="socket:[1501784]" dev=sockfs ino=1501784 scontext=unconfined_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:initrc_t:s0 tclass=unix_dgram_socket

node=(removed) type=AVC msg=audit(1254840015.545:4935): avc:  denied  { read write } for  pid=29810 comm="dbus-daemon" path="socket:[1501788]" dev=sockfs ino=1501788 scontext=unconfined_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:initrc_t:s0 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1254840015.545:4935): arch=c000003e syscall=59 success=yes exit=0 a0=404fc4 a1=7fffe6b862c0 a2=7fffe6b887a8 a3=3694a18230 items=0 ppid=29809 pid=29810 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=62 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=unconfined_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)


This warning showed up when I logged in remotely via xrdp. Locally I don't get such errors.
Hash String generated from  selinux-policy-3.6.32-12.fc12,leaks,dbus-daemon,system_dbusd_t,initrc_t,unix_dgram_socket,read,write
audit2allow suggests:

#============= system_dbusd_t ==============
allow system_dbusd_t initrc_t:tcp_socket { read write };
allow system_dbusd_t initrc_t:unix_dgram_socket { read write };

Comment 1 Daniel Walsh 2009-10-06 15:01:08 UTC
Dbus should not be leaking file descriptors.

What processes are running as initrc_t?

Comment 2 Daniel Walsh 2009-10-06 15:02:23 UTC
*** Bug 527479 has been marked as a duplicate of this bug. ***

Comment 3 Dawid Zamirski 2009-10-06 16:16:08 UTC
Created attachment 363852 [details]
The output of ps auxZ

Comment 4 Daniel Walsh 2009-10-06 19:06:42 UTC
xrdp seems to be something like vncserver. 

Its pam stack should have pam_selinux open in it just like gdm or any other login program.  We need the session to be running as unconfined_t after the user logs in.

We also need policy for the xrdp-session program.

Comment 5 Bug Zapper 2009-11-16 13:18:41 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Daniel Walsh 2010-01-21 18:04:44 UTC

*** This bug has been marked as a duplicate of bug 541946 ***


Note You need to log in before you can comment on or make changes to this bug.