Bug 522517

Summary: setroubleshoot: SELinux is preventing krootimage "remove_name" access on backgroundrc.lock.MT1376.
Product: [Fedora] Fedora Reporter: Peter Trenholme <PTrenholme>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ddc54a1dbfc37d81200631cf3ba5146bce3ce59f3d72d37d463d1e158f22a961
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-10 15:36:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Peter Trenholme 2009-09-10 15:14:05 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing krootimage "remove_name" access on
backgroundrc.lock.MT1376.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by krootimage. It is not expected that this
access is required by krootimage and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_t:s0
Target Objects                backgroundrc.lock.MT1376 [ dir ]
Source                        krootimage
Source Path                   /usr/libexec/kde4/krootimage
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdebase-workspace-4.3.1-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.204.rc9.fc12.x86_64 #1 SMP
                              Sat Sep 5 20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 10 Sep 2009 07:58:50 AM PDT
Last Seen                     Thu 10 Sep 2009 07:58:50 AM PDT
Local ID                      c83c758c-fef4-46c1-93d6-b11efa04a4a6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252594730.335:32): avc:  denied  { remove_name } for  pid=1376 comm="krootimage" name="backgroundrc.lock.MT1376" dev=dm-0 ino=10250 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252594730.335:32): avc:  denied  { unlink } for  pid=1376 comm="krootimage" name="backgroundrc.lock.MT1376" dev=dm-0 ino=10250 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252594730.335:32): arch=c000003e syscall=87 success=yes exit=0 a0=19235e8 a1=7fff12d40160 a2=1 a3=7fff12d3fef0 items=0 ppid=1363 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="krootimage" exe="/usr/libexec/kde4/krootimage" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= xdm_t ==============
allow xdm_t etc_t:dir remove_name;
allow xdm_t etc_t:file unlink;

Comment 1 Daniel Walsh 2009-09-10 15:36:18 UTC

*** This bug has been marked as a duplicate of bug 522513 ***