Bug 617250 - SELinux is preventing kdm_greet (xdm_t) "add_name" fonts_t.
Summary: SELinux is preventing kdm_greet (xdm_t) "add_name" fonts_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:44ccd7bdb64...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-22 15:19 UTC by Bill McGonigle
Modified: 2010-07-22 16:25 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-22 16:25:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bill McGonigle 2010-07-22 15:19:05 UTC
Summary:

SELinux is preventing kdm_greet (xdm_t) "add_name" fonts_t.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by kdm_greet. It is not expected that this
access is required by kdm_greet and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fonts_t:s0
Target Objects                3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2
                              .TMP-NrsszS [ dir ]
Source                        kdm_greet
Source Path                   /usr/libexec/kde4/kdm_greet
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.3.3-7.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-86.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.8-64.fc11.x86_64
                              #1 SMP Fri Sep 25 04:43:32 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Mon 16 Nov 2009 06:15:10 PM EST
Last Seen                     Mon 16 Nov 2009 06:15:10 PM EST
Local ID                      a07bf601-17c2-4afe-ae11-0194e56b0e5c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258413310.75:2086): avc:  denied  { add_name } for  pid=28433 comm="kdm_greet" name="3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2.TMP-NrsszS" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1258413310.75:2086): avc:  denied  { create } for  pid=28433 comm="kdm_greet" name="3830d5c3ddfd5cd38a049b759396e72e-x86-64.cache-2.TMP-NrsszS" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258413310.75:2086): arch=c000003e syscall=2 success=yes exit=8 a0=105312c a1=c2 a2=180 a3=14e items=0 ppid=28426 pid=28433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kdm_greet" exe="/usr/libexec/kde4/kdm_greet" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,kdm_greet,xdm_t,fonts_t,dir,add_name
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t fonts_t:dir add_name;
allow xdm_t fonts_t:file create;

Comment 1 Daniel Walsh 2010-07-22 16:25:47 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.