Bug 544116 - SELinux is preventing /usr/bin/kdm "write" access on /root.
Summary: SELinux is preventing /usr/bin/kdm "write" access on /root.
Keywords:
Status: CLOSED DUPLICATE of bug 541639
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5dacce498c6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-03 23:01 UTC by Loran
Modified: 2009-12-07 21:21 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-04 11:46:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Loran 2009-12-03 23:01:19 UTC
Summary:

SELinux is preventing /usr/bin/kdm "write" access on /root.

Detailed Description:

SELinux denied access requested by kdm. It is not expected that this access is
required by kdm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        kdm
Source Path                   /usr/bin/kdm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.3.3-7.fc12.1
Target RPM Packages           filesystem-2.4.30-2.fc12
Policy RPM                    selinux-policy-3.6.32-49.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-145.fc12.x86_64
                              #1 SMP Sat Nov 21 15:57:45 EST 2009 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 03 Dec 2009 04:53:58 PM CST
Last Seen                     Thu 03 Dec 2009 04:54:00 PM CST
Local ID                      2da2acb0-6612-417c-9d76-32f2c2478007
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259880840.891:13): avc:  denied  { write } for  pid=1446 comm="kdm" name="root" dev=dm-1 ino=43 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1259880840.891:13): arch=c000003e syscall=2 success=no exit=-13 a0=41f547 a1=a41 a2=180 a3=1b items=0 ppid=1404 pid=1446 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="kdm" exe="/usr/bin/kdm" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,catchall,kdm,xdm_t,admin_home_t,dir,write
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t admin_home_t:dir write;

Comment 1 Miroslav Grepl 2009-12-04 11:46:09 UTC

*** This bug has been marked as a duplicate of bug 541639 ***


Note You need to log in before you can comment on or make changes to this bug.