Bug 799633

Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the None /.kde/share/config.
Product: [Fedora] Fedora Reporter: srikkanth87
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:fc767641c24f7245d89548a91e6ee15cf91f27e15ad6a62b35b46a156642d25a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-05 09:10:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description srikkanth87 2012-03-03 17:58:02 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.6-3.fc16.x86_64
reason:         SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the None /.kde/share/config.
time:           Sat 03 Mar 2012 11:26:02 AM IST

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the None /.kde/share/config.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed write access on the config <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /.kde/share/config [ None ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kdebase-workspace-4.7.4-9.(removed).x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.(removed).noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.6-3.(removed).x86_64 #1 SMP Mon Feb 13
:                              20:35:42 UTC 2012 x86_64 x86_64
:Alert Count                   4
:First Seen                    Sun 04 Mar 2012 01:44:52 AM IST
:Last Seen                     Sun 04 Mar 2012 02:03:01 AM IST
:Local ID                      765de0ca-30da-41a6-85ec-ad835ca7178f
:
:Raw Audit Messages
:type=AVC msg=audit(1330806781.847:102): avc:  denied  { write } for  pid=2353 comm="kcmdatetimehelp" name="config" dev=sda1 ino=524291 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=dirnode=(removed) type=SYSCALL msg=audit(1330806781.847:102): arch=c000003e syscall=21 success=no exit=-13 a0=1156118 a1=2 a2=200 a3=0 items=0 ppid=1 pid=2353 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kcmdatetimehelp" exe="/usr/libexec/kde4/kcmdatetimehelper" subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:
:Hash: kcmdatetimehelp,gnomeclock_t,default_t,None,write
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Miroslav Grepl 2012-03-05 09:10:27 UTC
Please, execute

# semanage fcontext -d -e /usr/share/kde4 /.config
# semanage fcontext -a -e /usr/share/config /.config
# restorecon -R -v /.config

*** This bug has been marked as a duplicate of bug 694385 ***