Bug 516847

Summary: Shouldn't poke at /root/.config/user-dirs.dirs
Product: [Fedora] Fedora Reporter: Bastien Nocera <bnocera>
Component: polkitAssignee: David Zeuthen <davidz>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: davidz, mclasen
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-05 06:37:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Bastien Nocera 2009-08-11 16:26:48 UTC
Causes SELinux warnings for no reason.
Need to find a way to disable that one-time check in glib.


Summary:

SELinux is preventing the polkitd-1 from using potentially mislabeled files
(/root/.config/user-dirs.dirs).

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux has denied polkitd-1 access to potentially mislabeled file(s)
(/root/.config/user-dirs.dirs). This means that SELinux will not allow polkitd-1
to use these files. It is common for users to edit files in their home directory
or tmp directories and then move (mv) them to system directories. The problem is
that the files end up with the wrong file context which confined applications
are not allowed to access.

Allowing Access:

If you want polkitd-1 to access this files, you need to relabel them using
restorecon -v '/root/.config/user-dirs.dirs'. You might want to relabel the
entire directory using restorecon -R -v '/root/.config'.

Additional Information:

Source Context                system_u:system_r:polkit_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                /root/.config/user-dirs.dirs [ file ]
Source                        polkitd-1
Source Path                   /usr/libexec/polkitd-1
Port                          <Unknown>
Host                          snoogens.fab.redhat.com
Source RPM Packages           polkit-0.92-3.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-69.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   home_tmp_bad_labels
Host Name                     snoogens.fab.redhat.com
Platform                      Linux snoogens.fab.redhat.com
                              2.6.31-0.125.rc5.git2.fc12.i686 #1 SMP Tue Aug 4
                              03:18:57 EDT 2009 i686 i686
Alert Count                   57
First Seen                    Mon 06 Jul 2009 16:27:34 BST
Last Seen                     Mon 10 Aug 2009 10:17:02 BST
Local ID                      9c76c57b-74ab-4f59-ac01-9a4a4c32ab97
Line Numbers                  

Raw Audit Messages            

node=snoogens.fab.redhat.com type=AVC msg=audit(1249895822.929:40): avc:  denied  { read } for  pid=1640 comm="polkitd-1" name="user-dirs.dirs" dev=sda2 ino=316339 scontext=system_u:system_r:polkit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=snoogens.fab.redhat.com type=AVC msg=audit(1249895822.929:40): avc:  denied  { open } for  pid=1640 comm="polkitd-1" name="user-dirs.dirs" dev=sda2 ino=316339 scontext=system_u:system_r:polkit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=snoogens.fab.redhat.com type=SYSCALL msg=audit(1249895822.929:40): arch=40000003 syscall=5 success=yes exit=7 a0=8259148 a1=8000 a2=0 a3=8255d58 items=0 ppid=1 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="polkitd-1" exe="/usr/libexec/polkitd-1" subj=system_u:system_r:polkit_t:s0-s0:c0.c1023 key=(null)

Comment 1 Matthias Clasen 2009-10-02 02:06:53 UTC
One way to avoid this is to set XDG_CONFIG_HOME to something harmless, like /var/lib/polkit. glib tries to read $XDG_CONFIG_HOME/user-dirs.dirs

Comment 2 Bug Zapper 2009-11-16 11:21:09 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-11-04 10:32:39 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2010-12-05 06:37:46 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.