Bug 539321 - SELinux prevented kde4-config from writing .kde.
Summary: SELinux prevented kde4-config from writing .kde.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d38771b71d8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-19 20:56 UTC by Alex Chernyakhovsky
Modified: 2010-02-03 00:03 UTC (History)
18 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-19 21:49:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alex Chernyakhovsky 2009-11-19 20:56:59 UTC
Summary:

SELinux prevented kde4-config from writing .kde.

Detailed Description:

SELinux prevented kde4-config from writing .kde. If .kde is a core file, you may
want to allow this. If .kde is not a core file, this could signal a intrusion
attempt.

Allowing Access:

Changing the "allow_daemons_dump_core" boolean to true will allow this access:
"setsebool -P allow_daemons_dump_core=1."

Fix Command:

setsebool -P allow_daemons_dump_core=1

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:root_t:s0
Target Objects                .kde [ dir ]
Source                        kde4-config
Source Path                   /usr/bin/kde4-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdelibs-4.2.3-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_daemons_dump_core
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.29.4-167.fc11.x86_64 #1 SMP Wed May 27
                              17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   0
First Seen                    Sat 13 Jun 2009 02:41:24 PM EDT
Last Seen                     Sat 13 Jun 2009 02:41:24 PM EDT
Local ID                      15d8d8fb-9096-4b76-82dd-de870f556fab
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1244918484.440:15396): avc:  denied  { create } for  pid=1919 comm="kde4-config" name=".kde" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:root_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1244918484.440:15396): arch=c000003e syscall=83 success=no exit=-13 a0=12e9858 a1=1c0 a2=ffffffffffffff88 a3=7fffdf4b7660 items=0 ppid=1918 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kde4-config" exe="/usr/bin/kde4-config" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-39.fc11,allow_daemons_dump_core,kde4-config,xdm_t,root_t,dir,create
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t root_t:dir create;

Comment 1 Daniel Walsh 2009-11-19 21:49:30 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.