Bug 542169

Summary: SELinux is preventing kdm_greet (xdm_t) "write" to ./ObsidianCoast.colors (usr_t).
Product: [Fedora] Fedora Reporter: Diccon Spain <dicconspain>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:6fbc664040db84386e6ecf7b7c0684c973b0b7c1dea0dd4b4fe47bd3a06b259d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-30 21:03:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Diccon Spain 2009-11-28 16:42:31 UTC
Summary:

SELinux is preventing kdm_greet (xdm_t) "write" to ./ObsidianCoast.colors
(usr_t).

Detailed Description:

SELinux denied access requested by kdm_greet. It is not expected that this
access is required by kdm_greet and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./ObsidianCoast.colors,

restorecon -v './ObsidianCoast.colors'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                ./ObsidianCoast.colors [ file ]
Source                        kdm_greet
Source Path                   /usr/libexec/kde4/kdm_greet
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdebase-workspace-4.0.3-20.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     (removed)
Platform                      Linux (removed) 2.6.25-14.fc9.i686 #1
                              SMP Thu May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Thu 08 May 2008 17:51:50 BST
Last Seen                     Thu 08 May 2008 18:44:23 BST
Local ID                      e8e1dc3b-29ae-4f22-9f3f-77951d01a28e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1210268663.66:5): avc:  denied  { write } for  pid=2306 comm="kdm_greet" name="ObsidianCoast.colors" dev=dm-1 ino=70102 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1210268663.66:5): arch=40000003 syscall=33 success=no exit=-13 a0=903ba08 a1=2 a2=53f290 a3=903b9f8 items=0 ppid=2302 pid=2306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kdm_greet" exe="/usr/libexec/kde4/kdm_greet" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.3.1-42.fc9,catchall_file,kdm_greet,xdm_t,usr_t,file,write
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t usr_t:file write;

Comment 1 Daniel Walsh 2009-11-30 21:03:34 UTC

*** This bug has been marked as a duplicate of bug 538428 ***