Bug 375051 - SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to (usr_t).
Summary: SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to (usr_t).
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase
Version: 8
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-11-10 21:25 UTC by Konstantin Svist
Modified: 2009-01-09 05:08 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-01-09 05:08:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Konstantin Svist 2007-11-10 21:25:27 UTC
Description of problem:

Receiving the following message in setroubleshoot after logging in with kdm:

"""
Summary
    SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to <Unknown>
    (usr_t).

Detailed Description
    SELinux denied access requested by /usr/bin/kdm_greet. It is not expected
    that this access is required by /usr/bin/kdm_greet and this access may
    signal an intrusion attempt. It is also possible that the specific version
    or configuration of the application is causing it to require additional
    access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for <Unknown>, restorecon -v
    <Unknown> If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                None [ file ]
Affected RPM Packages         kdebase-3.5.8-5.fc8 [application]
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     mireille
Platform                      Linux mireille 2.6.23.1-42.fc8 #1 SMP Tue Oct 30
                              13:55:12 EDT 2007 i686 i686
Alert Count                   11
First Seen                    Sat 10 Nov 2007 03:47:17 AM PST
Last Seen                     Sat 10 Nov 2007 03:47:17 AM PST
Local ID                      cd9d9a87-1831-4628-94a5-647b311fd1b8
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=kdm_greet dev=sda9 egid=0 euid=0
exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0
name=GdmGreeterTheme.desktop pid=5369
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file
tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0
"""


Version-Release number of selected component (if applicable):


How reproducible:
Every time


Steps to Reproduce:
1. Log in through kdm

Comment 1 Rex Dieter 2007-11-11 22:42:09 UTC
I cannot reproduce locally.

Please verify your box is fully up-to-date, then,
$ touch /.autorelabel
and reboot, and see if you still experience this.

Comment 2 Konstantin Svist 2007-11-12 21:43:39 UTC
Yes, the box is up-to-date.
Relabeling didn't help, the entry still appears after every logon.

Please check that you're using kdm, not gdm.
To set KDE/kdm as default, add line 'DISPLAYMANAGER="KDE"' to file
/etc/sysconfig/desktop

Comment 3 Ralph De Witt 2007-11-14 02:25:26 UTC
I have the same problem. This is a fresh install. Box is up to date and
relabeling did not help. Displaymanager is set to KDE

Comment 4 Juha Tuomala 2008-01-15 16:18:57 UTC
I second all as in comment #3

Comment 5 Bug Zapper 2008-11-26 08:17:49 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Bug Zapper 2009-01-09 05:08:33 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.