Bug 689269 - SELinux is preventing /usr/libexec/kde4/kdm_greet from 'open' accesses on the file /usr/share/config/kdebug.areas. (also 'read' and 'getattr')
Summary: SELinux is preventing /usr/libexec/kde4/kdm_greet from 'open' accesses on the...
Keywords:
Status: CLOSED DUPLICATE of bug 689270
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8045826fb01...
: 689272 689273 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-20 18:26 UTC by Magnus Tuominen
Modified: 2011-03-20 19:19 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-20 19:19:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
audit.log AVC errors (9.35 KB, text/plain)
2011-03-20 18:35 UTC, Magnus Tuominen
no flags Details

Description Magnus Tuominen 2011-03-20 18:26:28 UTC
SELinux is preventing /usr/libexec/kde4/kdm_greet from 'open' accesses on the file /usr/share/config/kdebug.areas.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that kdm_greet should be allowed open access on the kdebug.areas file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep kdm_greet /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:config_usr_t:s0
Target Objects                /usr/share/config/kdebug.areas [ file ]
Source                        kdm_greet
Source Path                   /usr/libexec/kde4/kdm_greet
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.6.1-2.fc14
Target RPM Packages           kdelibs-common-4.6.1-4.fc14
Policy RPM                    selinux-policy-3.9.7-35.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.11-83.fc14.x86_64 #1 SMP Mon
                              Feb 7 07:06:44 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 20 Mar 2011 08:17:17 PM EET
Last Seen                     Sun 20 Mar 2011 08:17:17 PM EET
Local ID                      b81ddfbf-ff90-4a9b-8900-dd09e60af9a8

Raw Audit Messages
type=AVC msg=audit(1300645037.697:15): avc:  denied  { open } for  pid=2080 comm="kdm_greet" name="kdebug.areas" dev=dm-0 ino=138506 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_usr_t:s0 tclass=file


type=SYSCALL msg=audit(1300645037.697:15): arch=x86_64 syscall=open success=yes exit=EAGAIN a0=1312368 a1=80000 a2=1b6 a3=1 items=0 ppid=2077 pid=2080 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kdm_greet exe=/usr/libexec/kde4/kdm_greet subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: kdm_greet,xdm_t,config_usr_t,file,open

audit2allow

#============= xdm_t ==============
allow xdm_t config_usr_t:file open;

audit2allow -R

#============= xdm_t ==============
allow xdm_t config_usr_t:file open;

Comment 1 Magnus Tuominen 2011-03-20 18:32:12 UTC
Selinux-policy seems to interfere with kdm somehow, and  setting selinux to permissive, or disabling it fixes things. KDM can not start unless an init 3 is triggered and kdm is called as root. Downgrading does not help either, not does
# grep kdm_greet /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp
as suggested by sealert.

Comment 2 Magnus Tuominen 2011-03-20 18:35:35 UTC
Created attachment 486494 [details]
audit.log AVC errors

grepped audit.log for AVC

Comment 3 Kevin Kofler 2011-03-20 18:47:59 UTC
*** Bug 689272 has been marked as a duplicate of this bug. ***

Comment 4 Kevin Kofler 2011-03-20 18:48:29 UTC
*** Bug 689273 has been marked as a duplicate of this bug. ***

Comment 5 Kevin Kofler 2011-03-20 19:19:21 UTC
It turns out this has the same root cause as bug #689270, see my comment there.

*** This bug has been marked as a duplicate of bug 689270 ***


Note You need to log in before you can comment on or make changes to this bug.