Bug 562161

Summary: SELinux is preventing /usr/bin/kdm "write" access on /root.
Product: [Fedora] Fedora Reporter: lee
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:19be5267edd2c81f571e60ca92e9e5c743e35743aae3cd2a8fae2483c499b543
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-02-05 16:01:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description lee 2010-02-05 13:33:31 UTC
Summary:

SELinux is preventing /usr/bin/kdm "write" access on /root.

Detailed Description:

SELinux denied access requested by kdm. It is not expected that this access is
required by kdm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        kdm
Source Path                   /usr/bin/kdm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.3.4-6.fc12
Target RPM Packages           filesystem-2.4.30-2.fc12
Policy RPM                    selinux-policy-3.6.32-78.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686 #1 SMP Mon Jan 18
                              20:22:46 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Fri 05 Feb 2010 08:31:39 AM EST
Last Seen                     Fri 05 Feb 2010 08:31:39 AM EST
Local ID                      dc3f420b-813f-4451-8772-ec9137b3c346
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1265376699.542:25974): avc:  denied  { write } for  pid=1932 comm="kdm" name="root" dev=dm-1 ino=40966 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1265376699.542:25974): arch=40000003 syscall=5 success=no exit=-13 a0=8065e3b a1=8a41 a2=180 a3=8065e3b items=0 ppid=1705 pid=1932 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="kdm" exe="/usr/bin/kdm" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-78.fc12,catchall,kdm,xdm_t,admin_home_t,dir,write
audit2allow suggests:

#============= xdm_t ==============
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# pcscd_var_run_t, var_lock_t, xkb_var_lib_t, xdm_rw_etc_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, xdm_spool_t, fonts_cache_t, user_home_dir_t, locale_t, var_auth_t, xserver_tmp_t, tmpfs_t, var_spool_t, user_tmp_t, var_lib_t, var_run_t, auth_cache_t, xdm_tmpfs_t, xserver_log_t, var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, xdm_home_t, pam_var_console_t, root_t, nfs_t

allow xdm_t admin_home_t:dir write;

Comment 1 Daniel Walsh 2010-02-05 16:01:19 UTC

*** This bug has been marked as a duplicate of bug 543970 ***