Bug 798350

Summary: SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from write access on the folder /.config.
Product: [Fedora] Fedora Reporter: Germano Massullo <germano.massullo>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-02-29 10:28:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Germano Massullo 2012-02-28 17:29:03 UTC
Description of problem:
I was changing Amarok priority in ksysguard, when I got the following SELinux error:




SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from write access on the cartella /.config.

***** Plugin catchall (100. confidence) suggerisce****************************

Seyou believe that ksysguardprocesslist_helper should be allowed write access on the .config directory by default.
Quindiyou should report this as a bug.
You can generate a local policy module to allow this access.
Fai
allow this access for now by executing:
# grep ksysguardproces /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Informazioni addizionali:
Contesto della sorgente system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023
Contesto target system_u:object_r:default_t:s0
Oggetti target /.config [ dir ]
Sorgente ksysguardproces
Percorso della sorgente /usr/libexec/kde4/ksysguardprocesslist_helper
Porta <Sconosciuto>
Host Magic-4
Sorgente Pacchetti RPM ksysguard-4.7.4-9.fc16.x86_64
Pacchetti RPM target
RPM della policy selinux-policy-3.10.0-75.fc16.noarch
Selinux abilitato True
Tipo di policy targeted
Modalità Enforcing Enforcing
Host Name Magic-4
Piattaforma Linux Magic-4 3.2.7-1.fc16.x86_64 #1 SMP Tue Feb
21 01:40:47 UTC 2012 x86_64 x86_64
Conteggio avvisi 1
Primo visto mar 28 feb 2012 18:21:30 CET
Ultimo visto mar 28 feb 2012 18:21:30 CET
ID locale 88a156c0-5639-4ad6-9753-6636495e47a0

Messaggi Raw Audit
type=AVC msg=audit(1330449690.859:182): avc: denied { write } for pid=7657 comm="ksysguardproces" name=".config" dev=sdd1 ino=1048577 scontext=system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=dir


type=SYSCALL msg=audit(1330449690.859:182): arch=x86_64 syscall=open success=no exit=EACCES a0=1917e18 a1=800c2 a2=180 a3=0 items=0 ppid=1 pid=7657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ksysguardproces exe=/usr/libexec/kde4/ksysguardprocesslist_helper subj=system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023 key=(null)

Hash: ksysguardproces,gnomesystemmm_t,default_t,dir,write

audit2allow

#============= gnomesystemmm_t ==============
allow gnomesystemmm_t default_t:dir write;

audit2allow -R

#============= gnomesystemmm_t ==============
allow gnomesystemmm_t default_t:dir write;

Comment 1 Daniel Walsh 2012-02-28 19:34:20 UTC
This is just kde acting stupid.  It thinks your homedir is /.  Please remove /.config and the problem will go away I believe.

Comment 2 Miroslav Grepl 2012-02-29 10:28:19 UTC
There are bugs for this on KDE. I hope they will fix it.