Bug 878242

Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the directory /root/.kde.
Product: [Fedora] Fedora Reporter: marco
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:85b60ee591468bdeefe4c1e7b2bfe62dad31b00612c856fd222cc73a7623cf27
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-07 04:31:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description marco 2012-11-19 22:32:55 UTC
Description of problem:
I'm testing Fedora 18 pre-release.
It happens every time when I want to change the localtime in the Date/Time widget on the taskbar (as a normal user).

First I got in /var/log/messages:
SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from write access on the directory /. For complete SELinux messages. run sealert -l d94a0560-ecec-4460-b081-6ffa5f4934c2

Then after setting 'setenforce permissive' it opens the Alert Browser and in /var/log/messages:


SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from write access on the directory /root/.kde. For complete SELinux messages. run sealert -l 36456c90-68a9-47c9-a119-962e28a5cdc1


Additional info:
libreport version: 2.0.18
kernel:         3.6.6-9.fc18.x86_64

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the directory /root/.kde.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed write access on the .kde directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:config_home_t:s0
:Target Objects                /root/.kde [ dir ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kde-workspace-4.9.3-2.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-50.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-9.fc18.x86_64 #1 SMP Fri Nov
:                              16 16:36:04 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-11-19 22:21:40 UTC
:Last Seen                     2012-11-19 22:21:40 UTC
:Local ID                      36456c90-68a9-47c9-a119-962e28a5cdc1
:
:Raw Audit Messages
:type=AVC msg=audit(1353363700.647:332): avc:  denied  { write } for  pid=5238 comm="kcmdatetimehelp" name=".kde" dev="sda3" ino=2496918 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1353363700.647:332): arch=x86_64 syscall=access success=yes exit=0 a0=20e70c8 a1=2 a2=200 a3=7fff0ded87a0 items=0 ppid=1 pid=5238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: kcmdatetimehelp,gnomeclock_t,config_home_t,dir,write
:
:audit2allow
:audit2allow -R

Comment 1 marco 2012-11-19 22:32:59 UTC
Created attachment 648154 [details]
File: type

Comment 2 marco 2012-11-19 22:33:01 UTC
Created attachment 648155 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-11-21 15:26:08 UTC
Fixed in selinux-policy-3.11.1-55.fc18.noarch

Comment 4 Fedora Update System 2012-11-28 20:58:24 UTC
selinux-policy-3.11.1-57.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-57.fc18

Comment 5 Fedora Update System 2012-11-30 06:36:55 UTC
Package selinux-policy-3.11.1-57.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-57.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-57.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-02 19:30:51 UTC
Package selinux-policy-3.11.1-59.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-59.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-59.fc18
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-12-06 20:13:15 UTC
Package selinux-policy-3.11.1-60.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-60.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-12-07 04:32:00 UTC
selinux-policy-3.11.1-60.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.