Bug 551905 - SELinux is preventing /usr/bin/kdm "write" access on /root.
Summary: SELinux is preventing /usr/bin/kdm "write" access on /root.
Keywords:
Status: CLOSED DUPLICATE of bug 543970
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f1c4fd23774...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-03 01:29 UTC by darkkitten
Modified: 2010-01-04 09:15 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-04 09:15:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description darkkitten 2010-01-03 01:29:15 UTC
Summary:

SELinux is preventing /usr/bin/kdm "write" access on /root.

Detailed Description:

SELinux denied access requested by kdm. It is not expected that this access is
required by kdm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        kdm
Source Path                   /usr/bin/kdm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.3.4-3.fc12
Target RPM Packages           filesystem-2.4.30-2.fc12
Policy RPM                    selinux-policy-3.6.32-63.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.9-174.fc12.x86_64 #1 SMP Mon Dec 21
                              05:33:33 UTC 2009 x86_64 x86_64
Alert Count                   14
First Seen                    Sat 02 Jan 2010 08:40:32 AM MST
Last Seen                     Sat 02 Jan 2010 06:23:17 PM MST
Local ID                      f65dea25-c23b-4a5b-b806-4f9e4bae0614
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262481797.271:21489): avc:  denied  { write } for  pid=7616 comm="kdm" name="root" dev=sda3 ino=114689 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1262481797.271:21489): arch=c000003e syscall=2 success=no exit=-13 a0=41f5c7 a1=a41 a2=180 a3=1b items=0 ppid=7555 pid=7616 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="kdm" exe="/usr/bin/kdm" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-63.fc12,catchall,kdm,xdm_t,admin_home_t,dir,write
audit2allow suggests:

#============= xdm_t ==============
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# locale_t, var_auth_t, xserver_tmp_t, tmpfs_t, var_spool_t, var_lib_t, var_run_t, user_tmp_t, auth_cache_t, xdm_tmpfs_t, xserver_log_t, var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, xdm_home_t, pam_var_console_t, pcscd_var_run_t, var_lock_t, xkb_var_lib_t, xdm_rw_etc_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, xdm_spool_t, user_home_dir_t, nfs_t, root_t

allow xdm_t admin_home_t:dir write;

Comment 1 Miroslav Grepl 2010-01-04 09:15:39 UTC

*** This bug has been marked as a duplicate of bug 543970 ***


Note You need to log in before you can comment on or make changes to this bug.