Bug 557782 - SELinux is preventing /usr/lib64/mailman/cgi-bin/[admin|listinfo] access to a leaked unix_dgram_socket file descriptor
Summary: SELinux is preventing /usr/lib64/mailman/cgi-bin/[admin|listinfo] access to a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 12
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-22 15:15 UTC by Anthony Messina
Modified: 2010-02-02 01:24 UTC (History)
0 users

Fixed In Version: 3.6.32-78.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-02 01:24:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anthony Messina 2010-01-22 15:15:55 UTC
In both permissive and enforcing mode, SELinux produces the following denial messages when accessing the Mailman web interface. The function seems to be unaffected and the pages display normally.

In enforcing mode, the SELinux alert does state:
"SELinux is preventing /usr/lib64/mailman/cgi-bin/admin access to a leaked
unix_dgram_socket file descriptor.

Detailed Description:

[listinfo has a permissive type (mailman_cgi_t). This access was not denied.]

SELinux denied access requested by the admin command. It looks like this is
either a leaked descriptor or admin output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the unix_dgram_socket. You should generate a bugzilla on selinux-policy, and it
will get routed to the appropriate package. You can safely ignore this avc."


AVCs below:

node=chicago.messinet.com type=AVC msg=audit(1264172992.627:38849): avc:  denied  { read write } for  pid=31821 comm="admin" path="socket:[7488439]" dev=sockfs ino=7488439 scontext=unconfined_u:system_r:mailman_cgi_t:s0 tcontext=unconfined_u:system_r:httpd_t:s0 tclass=unix_dgram_socket

node=chicago.messinet.com type=SYSCALL msg=audit(1264172992.627:38849): arch=c000003e syscall=59 success=yes exit=0 a0=7ff878111370 a1=7ff8781129b8 a2=7ff8781129d0 a3=7fffbded2850 items=0 ppid=840 pid=31821 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=41 sgid=41 fsgid=41 tty=(none) ses=4294967295 comm="admin" exe="/usr/lib64/mailman/cgi-bin/admin" subj=unconfined_u:system_r:mailman_cgi_t:s0 key=(null)




node=chicago.messinet.com type=AVC msg=audit(1264172994.514:38850): avc:  denied  { read write } for  pid=31837 comm="listinfo" path="socket:[7542060]" dev=sockfs ino=7542060 scontext=unconfined_u:system_r:mailman_cgi_t:s0 tcontext=unconfined_u:system_r:httpd_t:s0 tclass=unix_dgram_socket

node=chicago.messinet.com type=SYSCALL msg=audit(1264172994.514:38850): arch=c000003e syscall=59 success=yes exit=0 a0=7ff87730bd10 a1=7ff87730d398 a2=7ff87730d3b0 a3=7fffbded2850 items=0 ppid=16124 pid=31837 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=41 sgid=41 fsgid=41 tty=(none) ses=4294967295 comm="listinfo" exe="/usr/lib64/mailman/cgi-bin/listinfo" subj=unconfined_u:system_r:mailman_cgi_t:s0 key=(null)

Comment 1 Daniel Walsh 2010-01-22 15:25:55 UTC
Miroslav, 
Please add


########################################
## <summary>
##	dontaudit read and write an leaked file descriptors
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`apache_dontaudit_leaks',`
	gen_require(`
		type httpd_t;
	')

	dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms;
 	dontaudit $1 httpd_t:tcp_socket { read write };
	dontaudit $1 httpd_t:unix_dgram_socket { read write };
	dontaudit $1 httpd_t:unix_stream_socket { read write };
')

apache_dontaudit_leaks(mailman_cgi_t)

Comment 2 Miroslav Grepl 2010-01-22 16:18:31 UTC
Fixed in selinux-policy-3.6.32-76.fc12.noarch

Comment 3 Fedora Update System 2010-01-28 09:24:36 UTC
selinux-policy-3.6.32-78.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-78.fc12

Comment 4 Fedora Update System 2010-01-29 03:29:48 UTC
selinux-policy-3.6.32-78.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-1207

Comment 5 Fedora Update System 2010-02-02 01:21:54 UTC
selinux-policy-3.6.32-78.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.