Bug 545747 - SELinux is preventing /usr/bin/xauth access to a leaked unix_stream_socket file descriptor.
Summary: SELinux is preventing /usr/bin/xauth access to a leaked unix_stream_socket fi...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9bba9c9c38b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-09 09:54 UTC by Joshua C. Martinez
Modified: 2009-12-23 21:31 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-22 20:42:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joshua C. Martinez 2009-12-09 09:54:20 UTC
Summary:

SELinux is preventing /usr/bin/xauth access to a leaked unix_stream_socket file
descriptor.

Detailed Description:

[xauth has a permissive type (xauth_t). This access was not denied.]

SELinux denied access requested by the xauth command. It looks like this is
either a leaked descriptor or xauth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the unix_stream_socket. You should generate a bugzilla on selinux-policy, and it
will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        xauth
Source Path                   /usr/bin/xauth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-xauth-1.0.2-7.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   14
First Seen                    Wed 09 Dec 2009 12:55:43 PM PHT
Last Seen                     Wed 09 Dec 2009 12:56:08 PM PHT
Local ID                      a35bc4cc-f297-4df9-99ef-052ba400fd8f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1127621]" dev=sockfs ino=1127621 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1095878]" dev=sockfs ino=1095878 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1097500]" dev=sockfs ino=1097500 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1096787]" dev=sockfs ino=1096787 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1096789]" dev=sockfs ino=1096789 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1126571]" dev=sockfs ino=1126571 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1260334568.515:25876): avc:  denied  { read write } for  pid=12186 comm="xauth" path="socket:[1126572]" dev=sockfs ino=1126572 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1260334568.515:25876): arch=c000003e syscall=59 success=yes exit=0 a0=7fff7a8e6232 a1=10ceb20 a2=1066bd0 a3=8 items=0 ppid=12152 pid=12186 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="xauth" exe="/usr/bin/xauth" subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,leaks,xauth,xauth_t,unconfined_execmem_t,unix_stream_socket,read,write
audit2allow suggests:

#============= xauth_t ==============
allow xauth_t unconfined_execmem_t:unix_stream_socket { read write };

Comment 1 Daniel Walsh 2009-12-09 15:11:46 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-57.fc12.noarch

Comment 2 Fedora Update System 2009-12-16 13:53:19 UTC
selinux-policy-3.6.32-59.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-59.fc12

Comment 3 Fedora Update System 2009-12-18 04:41:33 UTC
selinux-policy-3.6.32-59.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-13384

Comment 4 Fedora Update System 2009-12-23 21:31:02 UTC
selinux-policy-3.6.32-59.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.