Bug 548052 - SELinux is preventing /usr/bin/Xephyr "execmem" access.
Summary: SELinux is preventing /usr/bin/Xephyr "execmem" access.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9bb477145a0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-16 13:59 UTC by Patrick
Modified: 2010-01-08 20:08 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 22:58:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Patrick 2009-12-16 13:59:52 UTC
Summary:

SELinux is preventing /usr/bin/Xephyr "execmem" access.

Detailed Description:

[Xephyr has a permissive type (sandbox_xserver_t). This access was not denied.]

SELinux denied access requested by Xephyr. It is not expected that this access
is required by Xephyr and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:sandbox_xserver_t:s0:c46
                              3,c713
Target Context                unconfined_u:unconfined_r:sandbox_xserver_t:s0:c46
                              3,c713
Target Objects                None [ process ]
Source                        Xephyr
Source Path                   /usr/bin/Xephyr
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xephyr-1.7.1-9.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64 #1 SMP Wed
                              Dec 9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 16 Dec 2009 02:57:57 PM CET
Last Seen                     Wed 16 Dec 2009 02:57:57 PM CET
Local ID                      7c830184-19aa-4847-a706-a8596a0b1c01
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260971877.208:29): avc:  denied  { execmem } for  pid=6492 comm="Xephyr" scontext=unconfined_u:unconfined_r:sandbox_xserver_t:s0:c463,c713 tcontext=unconfined_u:unconfined_r:sandbox_xserver_t:s0:c463,c713 tclass=process

node=(removed) type=SYSCALL msg=audit(1260971877.208:29): arch=c000003e syscall=9 success=yes exit=256200298496 a0=3ba6ba5000 a1=3d000 a2=7 a3=812 items=0 ppid=6483 pid=6492 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="Xephyr" exe="/usr/bin/Xephyr" subj=unconfined_u:unconfined_r:sandbox_xserver_t:s0:c463,c713 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,catchall,Xephyr,sandbox_xserver_t,sandbox_xserver_t,process,execmem
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2009-12-16 18:20:16 UTC
Are you using nvidia drivers?

Comment 2 Daniel Walsh 2009-12-16 18:28:55 UTC
I think I will allow this.

You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-60.fc12.noarch

Comment 3 Patrick 2009-12-16 19:39:19 UTC
(In reply to comment #1)
> Are you using nvidia drivers?  

Yes:

Name       : kmod-nvidia
Arch       : x86_64
Version    : 190.42
Release    : 1.fc12.8
From repo  : rpmfusion-nonfree-updates

Comment 4 Daniel Walsh 2009-12-16 19:48:43 UTC
Evil stuff... :^(

Comment 5 Fedora Update System 2009-12-22 21:54:45 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 6 Fedora Update System 2010-01-04 21:51:55 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 7 Fedora Update System 2010-01-05 22:47:48 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 8 Fedora Update System 2010-01-05 22:56:26 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2010-01-08 20:02:38 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.