Bug 818406

Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'create' accesses on the unix_dgram_socket Unknown.
Product: [Fedora] Fedora Reporter: Ted Henscheid <thenscheid>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:84829b79a83fe82a0c5a61da009c1519e3578bcc2bfc17e84206e9932e5f3e4a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-03 07:42:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ted Henscheid 2012-05-03 02:08:21 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-7.fc16.x86_64
reason:         SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'create' accesses on the unix_dgram_socket Unknown.
time:           Wed May  2 20:08:08 2012

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'create' accesses on the unix_dgram_socket Unknown.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed create access on the Unknown unix_dgram_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Objects                Unknown [ unix_dgram_socket ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kdebase-workspace-4.7.2-14.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-46.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-7.fc16.x86_64
:                              #1 SMP Tue Nov 1 21:10:48 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 02 May 2012 12:16:21 AM MDT
:Last Seen                     Wed 02 May 2012 12:17:15 AM MDT
:Local ID                      3c7edd61-c4e6-4430-a0f7-5014fb327044
:
:Raw Audit Messages
:type=AVC msg=audit(1335939435.686:124): avc:  denied  { create } for  pid=3303 comm="kcmdatetimehelp" scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tclass=unix_dgram_socket
:
:
:type=SYSCALL msg=audit(1335939435.686:124): arch=x86_64 syscall=socket success=no exit=EACCES a0=1 a1=80002 a2=0 a3=0 items=0 ppid=3302 pid=3303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: kcmdatetimehelp,gnomeclock_t,gnomeclock_t,unix_dgram_socket,create
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t self:unix_dgram_socket create;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t self:unix_dgram_socket create;
:

Comment 1 Miroslav Grepl 2012-05-03 07:42:18 UTC
Please update your system.

# yum update