Bug 495465

Summary: SE Linux no access on Grub for KDM
Product: [Fedora] Fedora Reporter: Julien Humbert <julroy67>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 10CC: dwalsh, jkubin, julroy67, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-04-13 12:39:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Julien Humbert 2009-04-13 10:37:52 UTC
Description of problem:

SE Linux refuses KDM to access to grub, so it's not possible to ask to reboot immediatly on the same kernel for the next reboot or such things.

Version-Release number of selected component (if applicable):

selinux-policy.noarch - 3.5.13-55.fc10

Steps to Reproduce:
1.In KDE KDM configuration module choose Grub as the boot manager.

2.At each logout, reboot or shutdown, SE Linux will not grant access to Grub for KDM.
  
Actual results:

setroubleshoot opens with this error (in French) : « SELinux empêche kdm (xdm_t) "execute" à ./grub ("bootloader_exec_t"). »

Expected results:

Grant access to Grub for KDM

Additional info:

Full report from setroubleshoot :

Contexte source:  system_u:system_r:xdm_t:s0-s0:c0.c1023Contexte cible:  system_u:object_r:bootloader_exec_t:s0Objets du contexte:  ./grub [ file ]source:  kdmChemin de la source:  /usr/bin/kdmPort:  <Inconnu>Hôte:  Ayumu-chanPaquetages RPM source:  kdm-4.2.2-2.fc10Paquetages RPM cible:  Politique RPM:  selinux-policy-3.5.13-55.fc10Selinux activé:  TrueType de politique:  targetedMLS activé:  TrueMode strict:  EnforcingNom du plugin:  catchall_fileNom de l'hôte:  Ayumu-chanPlateforme:  Linux Ayumu-chan 2.6.27.21-170.2.56.fc10.x86_64 #1 SMP Mon Mar 23 23:08:10 EDT 2009 x86_64 x86_64Compteur d'alertes:  15Première alerte:  dim. 07 déc. 2008 20:22:58 CETDernière alerte:  dim. 12 avril 2009 21:18:06 CESTID local:  b94338ec-eb1d-44a7-8081-99b5e187be93Numéros des lignes:  Messages d'audit bruts :node=Ayumu-chan type=AVC msg=audit(1239563886.380:13): avc: denied { execute } for pid=2162 comm="kdm" name="grub" dev=sda1 ino=134392 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file node=Ayumu-chan type=SYSCALL msg=audit(1239563886.380:13): arch=c000003e syscall=21 success=no exit=-13 a0=7fff8685bd06 a1=1 a2=0 a3=7efefefefefefeff items=0 ppid=1 pid=2162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kdm" exe="/usr/bin/kdm" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-04-13 12:39:44 UTC
Yes we will not give access to the bootloader from the login screen, we consider this a security risk.   If you really need this access you can add it using audit2allow -M mypol.  If you do not need it, I suggest you turn it off from the kde configuration.