Bug 558805

Summary: SELinux is preventing /usr/bin/kdeinit4 "execute" access on /usr/bin/octave-3.2.3.
Product: [Fedora] Fedora Reporter: palo.liska
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, fedora, jreznik, kevin, lorenzo, ltinkl, mgrepl, rdieter, smparrish, than
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4760dff1440f049020ae1ee0f5f6b2da9baf577c1ba2942895cb24a3a32ddab1
Fixed In Version: 3.6.32-84.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-02-11 14:40:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description palo.liska 2010-01-26 13:39:49 UTC
Summary:

SELinux is preventing /usr/bin/kdeinit4 "execute" access on
/usr/bin/octave-3.2.3.

Detailed Description:

SELinux denied access requested by kbuildsycoca4. It is not expected that this
access is required by kbuildsycoca4 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:java_exec_t:s0
Target Objects                /usr/bin/octave-3.2.3 [ file ]
Source                        kbuildsycoca4
Source Path                   /usr/bin/kdeinit4
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdelibs-4.3.4-3.fc12
Target RPM Packages           octave-3.2.3-2.fc12.1
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.12-174.2.3.fc12.i686 #1
                              SMP Mon Jan 18 20:22:46 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Tue 26 Jan 2010 01:24:19 PM CET
Last Seen                     Tue 26 Jan 2010 01:24:19 PM CET
Local ID                      faeb8d7f-d837-4619-bf3e-f4835ec326f1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264508659.738:220): avc:  denied  { execute } for  pid=8085 comm="kbuildsycoca4" name="octave-3.2.3" dev=sda6 ino=15733 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:java_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1264508659.738:220): arch=40000003 syscall=33 success=no exit=-13 a0=9941f30 a1=1 a2=3af1ae8 a3=bf93aa98 items=0 ppid=8075 pid=8085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kbuildsycoca4" exe="/usr/bin/kdeinit4" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,kbuildsycoca4,xdm_t,java_exec_t,file,execute
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t java_exec_t:file execute;

Comment 1 Daniel Walsh 2010-01-27 14:37:20 UTC
Are you logged in when this happens?  IE Are you logging in with a context of xdm_t?  Or is the login program for some reason running octave?

Comment 2 palo.liska 2010-01-27 14:53:18 UTC
I was just logging in, why login program tried to run octave I don.t know.

Comment 3 palo.liska 2010-01-27 14:58:01 UTC
Happend during logging in, I dont know why login program tried to run octave.

Comment 4 Daniel Walsh 2010-01-27 16:42:39 UTC
What does id -Z show as your context?

Comment 5 palo.liska 2010-01-28 08:47:39 UTC
$ id -Z
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

Comment 6 Daniel Walsh 2010-01-28 13:55:05 UTC
Ok I will reassign to kdebase.   

KDE Guys, 

Does /usr/bin/kdeinit4  run through the files in /usr/bin looking to see which ones it can execute?  Or does it actually need to execute octave for some reason?

Comment 7 Kevin Kofler 2010-01-28 22:29:10 UTC
kbuildsycoca4 seems to be the actual offender, it's just being executed through the "kdeinit4 hack".

The "sycoca" in kbuildsycoca4 stands for "system configuration cache". What kbuildsycoca4 does is to build a database of things like .desktop files. But why it's executing programs, I have no idea.

Comment 8 Daniel Walsh 2010-01-29 14:32:47 UTC
It might be just doing an access(, X_OK)

Well it is not that big a deal.

Miroslav could you add


optional_policy(`
	java_exec(xdm_t)
')

Comment 9 Miroslav Grepl 2010-02-01 14:01:39 UTC
Fixed in selinux-policy-3.6.32-80.fc12

Comment 10 Fedora Update System 2010-02-03 23:18:35 UTC
selinux-policy-3.6.32-82.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-82.fc12

Comment 11 Fedora Update System 2010-02-05 01:43:03 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-1492

Comment 12 Fedora Update System 2010-02-11 14:35:44 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.