Bug 553110 - SELinux is preventing /usr/bin/xauth access to a leaked /home/foo/.lyx/lyxpipe.in file descriptor.
Summary: SELinux is preventing /usr/bin/xauth access to a leaked /home/foo/.lyx/lyxpip...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: lyx
Version: 15
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Rex Dieter
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5e6ddf22dd2...
: 591999 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-07 05:35 UTC by Alex Lancaster
Modified: 2012-08-07 20:09 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 20:09:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alex Lancaster 2010-01-07 05:35:00 UTC
Summary:

SELinux is preventing /usr/bin/xauth access to a leaked
/home/foo/.lyx/lyxpipe.in file descriptor.

Detailed Description:

[xauth has a permissive type (xauth_t). This access was not denied.]

SELinux denied access requested by the xauth command. It looks like this is
either a leaked descriptor or xauth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /home/alex/.lyx/lyxpipe.in. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/foo/.lyx/lyxpipe.in [ fifo_file ]
Source                        xauth
Source Path                   /usr/bin/xauth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-xauth-1.0.2-7.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-63.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64
                              #1 SMP Wed Dec 9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   4
First Seen                    Thu 07 Jan 2010 12:32:05 AM EST
Last Seen                     Thu 07 Jan 2010 12:32:07 AM EST
Local ID                      0d5f2e02-c1e5-4173-b58c-2b8fdeb80226
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262842327.18:3982): avc:  denied  { read } for  pid=6637 comm="xauth" path="/home/foo/.lyx/lyxpipe.in" dev=dm-0 ino=1093986 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=fifo_file

node=(removed) type=AVC msg=audit(1262842327.18:3982): avc:  denied  { read write } for  pid=6637 comm="xauth" path="/home/foo/.lyx/lyxpipe.out" dev=dm-0 ino=1094089 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=fifo_file

node=(removed) type=SYSCALL msg=audit(1262842327.18:3982): arch=c000003e syscall=59 success=yes exit=0 a0=1396220 a1=1396460 a2=1394080 a3=20 items=0 ppid=6636 pid=6637 auid=501 uid=501 gid=100 euid=501 suid=501 fsuid=501 egid=100 sgid=100 fsgid=100 tty=pts2 ses=2 comm="xauth" exe="/usr/bin/xauth" subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-63.fc12,leaks,xauth,xauth_t,user_home_t,fifo_file,read
audit2allow suggests:
audit2allow is not installed.

Comment 1 Alex Lancaster 2010-01-07 05:36:25 UTC
This happened when I was reverting to repository version when using the version control feature in LyX.

Comment 2 Daniel Walsh 2010-01-07 13:40:22 UTC
The problem here is LyX is leaking an open file descritor, which SELinux is closing for you and running Xauth.  It is not really a problem other then the ugly AVC message.  You should report this as a bug to LyX.  They should close all of their open file descriptors on exec.

fcntl(fd, F_SETFD, FD_CLOEXEC)

Since we do not ship LyX we can not fix the problem.

Comment 3 Alex Lancaster 2010-01-07 21:48:44 UTC
(In reply to comment #2)
> The problem here is LyX is leaking an open file descritor, which SELinux is
> closing for you and running Xauth.  It is not really a problem other then the
> ugly AVC message.  You should report this as a bug to LyX.  They should close
> all of their open file descriptors on exec.
> 
> fcntl(fd, F_SETFD, FD_CLOEXEC)

OK, will do. 

> Since we do not ship LyX we can not fix the problem.  

Um, we do actually ship lyx:

$ rpm -qi lyx
Name        : lyx                          Relocations: (not relocatable)
Version     : 1.6.5                             Vendor: Fedora Project
Release     : 2.fc12                        Build Date: Wed 09 Dec 2009 07:19:54 PM EST
Install Date: Wed 06 Jan 2010 09:42:15 PM EST      Build Host: x86-6.fedora.phx.redhat.com
Group       : Applications/Publishing       Source RPM: lyx-1.6.5-2.fc12.src.rpm
Size        : 8312873                          License: GPLv2+
Signature   : RSA/8, Thu 10 Dec 2009 07:14:09 AM EST, Key ID 9d1cc34857bbccba
Packager    : Fedora Project
URL         : http://www.lyx.org/
Summary     : WYSIWYM (What You See Is What You Mean) document processor


So we could add a patch while upstream gets their act together, so re-opening for the moment and reassign to remind us to create a patch.

Comment 4 Daniel Walsh 2010-01-08 14:59:28 UTC
I agree, although was surprised a tool like this would execute xauth.

Comment 5 Rex Dieter 2010-01-08 15:08:06 UTC
Afaict, the xauth call isn't coming from lyx (A quick grep -ri xauth on the lyx sources came up empty).

Comment 6 Daniel Walsh 2010-01-08 15:24:20 UTC
Yes, well it executes something that eventually executes xauth.  (su, sudo)?

Comment 7 Alex Lancaster 2010-07-30 19:41:51 UTC
*** Bug 591999 has been marked as a duplicate of this bug. ***

Comment 8 Alex Lancaster 2010-07-30 19:43:18 UTC
Still present in F-13 (see bug #591999 which was marked as a dupe).

Comment 9 Bug Zapper 2011-06-02 16:58:43 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Alex Lancaster 2011-06-02 18:19:25 UTC
I believe this is still an issue with LyX in F15.  Bumping bug, will post the output shortly.

Comment 11 Fedora End Of Life 2012-08-07 20:09:46 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.