Bug 566066 - SELinux prevented kde4-config from writing .kde.
Summary: SELinux prevented kde4-config from writing .kde.
Keywords:
Status: CLOSED DUPLICATE of bug 498809
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:179e910349e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-17 03:35 UTC by Daya Shanker Prasad
Modified: 2010-03-20 12:06 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-17 13:56:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daya Shanker Prasad 2010-02-17 03:35:30 UTC
Summary:

SELinux prevented kde4-config from writing .kde.

Detailed Description:

SELinux prevented kde4-config from writing .kde. If .kde is a core file, you may
want to allow this. If .kde is not a core file, this could signal a intrusion
attempt.

Allowing Access:

Changing the "allow_daemons_dump_core" boolean to true will allow this access:
"setsebool -P allow_daemons_dump_core=1."

Fix Command:

setsebool -P allow_daemons_dump_core=1

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:root_t:s0
Target Objects                .kde [ dir ]
Source                        kde4-config
Source Path                   /usr/bin/kde4-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdelibs-4.2.2-12.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_daemons_dump_core
Host Name                     (removed)
Platform                      Linux (removed) 2.6.29.4-167.fc11.i686.PAE #1
                              SMP Wed May 27 17:28:22 EDT 2009 i686 i686
Alert Count                   0
First Seen                    Mon 21 Sep 2009 09:09:02 AM IST
Last Seen                     Mon 21 Sep 2009 09:09:02 AM IST
Local ID                      d317d317-abad-4616-b3c8-0056ebf68af6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253504342.334:11886): avc:  denied  { create } for  pid=2938 comm="kde4-config" name=".kde" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:root_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1253504342.334:11886): arch=40000003 syscall=39 success=no exit=-13 a0=82b80f8 a1=1c0 a2=5b4f9d0 a3=0 items=0 ppid=2937 pid=2938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kde4-config" exe="/usr/bin/kde4-config" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_daemons_dump_core,kde4-config,xdm_t,root_t,dir,create
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t root_t:dir create;

Comment 1 Daniel Walsh 2010-02-17 13:56:06 UTC

*** This bug has been marked as a duplicate of bug 498809 ***


Note You need to log in before you can comment on or make changes to this bug.