Bug 987179 - SELinux is preventing /usr/libexec/kde4/kdm_config from using the 'net_admin' capabilities.
Summary: SELinux is preventing /usr/libexec/kde4/kdm_config from using the 'net_admin'...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: kde-workspace
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e34284a47c60254b014fc195d12...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-22 21:26 UTC by Juan Orti
Modified: 2015-02-17 16:18 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 16:18:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
/etc/kde/kdm/kdmrc (1.58 KB, text/plain)
2013-07-25 08:23 UTC, Juan Orti
no flags Details

Description Juan Orti 2013-07-22 21:26:03 UTC
Description of problem:
SELinux is preventing /usr/libexec/kde4/kdm_config from using the 'net_admin' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If cree que kdm_config debería tener la capacidad de net_admin de forma predeterminada.
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso momentáneamente executando:
# grep kdm_config /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                 [ capability ]
Source                        kdm_config
Source Path                   /usr/libexec/kde4/kdm_config
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           kdm-4.10.4-5.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-59.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.9-301.fc19.x86_64 #1 SMP Thu
                              Jul 4 15:10:36 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-07-09 23:03:49 CEST
Last Seen                     2013-07-09 23:03:49 CEST
Local ID                      ee180f6b-d5fb-443b-a1cf-ef21a1b51f60

Raw Audit Messages
type=AVC msg=audit(1373403829.91:31): avc:  denied  { net_admin } for  pid=943 comm="kdm_config" capability=12  scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1373403829.91:31): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=4 a1=8933 a2=7fff4ec34680 a3=a items=0 ppid=932 pid=943 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=kdm_config exe=/usr/libexec/kde4/kdm_config subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: kdm_config,xdm_t,xdm_t,capability,net_admin

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.9-302.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-24 13:53:00 UTC
Just interested why net_admin is needed by kdm_config.

       CAP_NET_ADMIN
              Perform various network-related operations:
              * interface configuration;
              * administration of IP  firewall,  masquerading,  and
                accounting;
              * modify routing tables;
              * bind to any address for transparent proxying;
              * set type-of-service (TOS)
              * clear driver statistics;
              * set promiscuous mode;
              * enabling multicasting;
              * use  setsockopt(2)  to  set  the  following  socket
                options: SO_DEBUG, SO_MARK, SO_PRIORITY (for a pri‐
                ority  outside  the  range 0 to 6), SO_RCVBUFFORCE,
                and SO_SNDBUFFORCE.

Comment 2 Rex Dieter 2013-07-24 13:57:26 UTC
Good question, reporter, can you describe which kdm options you were configuring when this occurred?

(Offhand, I'd say kdm_config probably does not require this access, but that doesn't explain why the denial happened in the first place)

Comment 3 Juan Orti 2013-07-25 08:23:04 UTC
Created attachment 778109 [details]
/etc/kde/kdm/kdmrc

I don't remember to touch anything in the kdm config since upgrading to F19, when I only changed the theme to Schrödinger's Cat.

I also get surprised when I saw this error, because I don't do anything special with kdm, only logon and shutdown.

Comment 4 Martin Bříza 2013-07-29 11:53:40 UTC
kdm_config is just a parser of the kdmrc file. I don't think it does anything else than sending parsed values over a socket to the kdm daemon. I'll take a look if it's doing anything from the actions listed by Miroslav.

Comment 5 Fedora End Of Life 2015-01-09 19:03:29 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-02-17 16:18:45 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.