Bug 577456 - SELinux is preventing /usr/libexec/kde4/krootimage "write" access on /etc/kde/kdm.
Summary: SELinux is preventing /usr/libexec/kde4/krootimage "write" access on /et...
Keywords:
Status: CLOSED DUPLICATE of bug 522513
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase-workspace
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:835767d0aae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-27 06:38 UTC by Joseph O Morrow
Modified: 2010-09-13 09:52 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-28 15:12:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joseph O Morrow 2010-03-27 06:38:07 UTC
Summary:

SELinux is preventing /usr/libexec/kde4/krootimage "write" access on
/etc/kde/kdm.

Detailed Description:

SELinux denied access requested by krootimage. It is not expected that this
access is required by krootimage and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_t:s0
Target Objects                /etc/kde/kdm [ dir ]
Source                        krootimage
Source Path                   /usr/libexec/kde4/krootimage
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdebase-workspace-4.4.1-2.fc12
Target RPM Packages           kde-filesystem-4-30.fc12
Policy RPM                    selinux-policy-3.6.32-103.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-70.fc12.i686.PAE #1
                              SMP Wed Mar 3 04:57:21 UTC 2010 i686 i686
Alert Count                   10
First Seen                    Sat 27 Mar 2010 02:26:20 AM EDT
Last Seen                     Sat 27 Mar 2010 02:36:29 AM EDT
Local ID                      7b896616-87ec-4928-9a3f-03fc46a7a7fd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1269671789.65:37): avc:  denied  { write } for  pid=2787 comm="krootimage" name="kdm" dev=dm-0 ino=255058 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1269671789.65:37): arch=40000003 syscall=5 success=no exit=-13 a0=8190870 a1=880c2 a2=180 a3=819087c items=0 ppid=2779 pid=2787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="krootimage" exe="/usr/libexec/kde4/krootimage" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,krootimage,xdm_t,etc_t,dir,write
audit2allow suggests:

#============= xdm_t ==============
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, xdm_home_t, pam_var_console_t, pcscd_var_run_t, var_lock_t, xkb_var_lib_t, xdm_rw_etc_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, xdm_spool_t, fonts_cache_t, user_home_dir_t, locale_t, var_auth_t, tmpfs_t, var_spool_t, user_tmp_t, var_lib_t, var_run_t, xdm_tmp_t, auth_cache_t, xdm_tmpfs_t, xserver_log_t, root_t, nfs_t

allow xdm_t etc_t:dir write;

Comment 1 Rex Dieter 2010-04-28 15:12:33 UTC

*** This bug has been marked as a duplicate of bug 522513 ***


Note You need to log in before you can comment on or make changes to this bug.