Bug 442081 - SELinux is preventing kdm_greet (xdm_t) "create" to ./kdm (var_lib_t)
Summary: SELinux is preventing kdm_greet (xdm_t) "create" to ./kdm (var_lib_t)
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase
Version: 8
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Rex Dieter
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-04-11 16:42 UTC by Ray Redd
Modified: 2023-09-14 01:12 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-01-09 07:54:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ray Redd 2008-04-11 16:42:45 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.8.1.13) Gecko/20080325 Fedora/2.0.0.13-1.fc8 Firefox/2.0.0.13

Description of problem:
This arose when I started my computer, on which I had done a 'yum update' just before the last shutdown.  It was displaying the wrong time, so I opened the kde date and time panel.  I got an SELinux message, whose summary is the summary of this bug report.  The more detailed description in the setroubleshoot browser is as follows:

SELinux denied access requested by kdm_greet. It is not expected that this access is required by kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

The following is from "Additional Information" in the setroubleshoot browser:

Source Context:  system_u:system_r:xdm_t:s0-s0:c0.c1023Target Context:  system_u:object_r:var_lib_t:s0Target Objects:  ./kdm [ dir ]Source:  kdm_greetSource Path:  /usr/bin/kdm_greetPort:  <Unknown>Host:  localhost.localdomainSource RPM Packages:  kdebase-3.5.9-7.fc8Target RPM Packages:  Policy RPM:  selinux-policy-3.0.8-95.fc8Selinux Enabled:  TruePolicy Type:  targetedMLS Enabled:  TrueEnforcing Mode:  EnforcingPlugin Name:  catchall_fileHost Name:  localhost.localdomainPlatform:  Linux localhost.localdomain 2.6.24.4-64.fc8 #1 SMP Sat Mar 29 09:15:49 EDT 2008 x86_64 x86_64Alert Count:  3First Seen:  Thu 20 Mar 2008 11:23:48 PM EDTLast Seen:  Fri 11 Apr 2008 12:05:56 PM EDTLocal ID:  428a857d-85a5-4f99-891c-ba61a96ad31fLine Numbers:  Raw Audit Messages :host=localhost.localdomain type=AVC msg=audit(1207929956.448:12): avc: denied { create } for pid=2139 comm="kdm_greet" name="kdm" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir host=localhost.localdomain type=SYSCALL msg=audit(1207929956.448:12): arch=c000003e syscall=83 success=no exit=-13 a0=6b29c0 a1=1ed a2=ffffffff a3=6b221a items=0 ppid=2135 pid=2139 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="kdm_greet" exe="/usr/bin/kdm_greet" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null) 


Version-Release number of selected component (if applicable):
selinux-policy-3.0.8-95.fc8

How reproducible:
Always


Steps to Reproduce:
1.Open KDE date and time utility
2.Go to NTP tab.
3.Click OK

Actual Results:
Message from SELinux as described above.  The message also tells me to 

restorecon -v './kdm' 

but that directory does not exist.

Expected Results:
It should have updated the time on my computer through NTP.  

Additional info:

Comment 1 Daniel Walsh 2008-04-14 18:46:45 UTC
/var/lib/kdm should be owned and installed by the kde packages and should be
created on install.  I will add a transition rule to allow policy to create it.

Fixed in selinux-policy-3.0.8-99.fc8

But the kde spec should be fixed.

Comment 2 Rex Dieter 2008-04-14 19:03:31 UTC
kdebase %changelog
* Mon Apr 14 2008 Rex Dieter <rdieter> - 3.5.9-11
- create/own: /var/lib/kdm (#442081)


Comment 3 Bug Zapper 2008-11-26 10:28:23 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Kevin Kofler 2008-11-26 11:08:50 UTC
Is this still an issue with the current updates? It should have been fixed by kdebase-3.5.9-11.fc8.

Comment 5 Bug Zapper 2009-01-09 07:54:48 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 6 Red Hat Bugzilla 2023-09-14 01:12:25 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.