Bug 888901

Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the directory /root/.kde/share/config.
Product: [Fedora] Fedora Reporter: Jorrit <antimarklarcrust>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:85b60ee591468bdeefe4c1e7b2bfe62dad31b00612c856fd222cc73a7623cf27
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-04 10:26:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Jorrit 2012-12-19 18:21:10 UTC
Description of problem:
I need to manually set the clock, for the public domain servers are always offline or have a new destination path, which is unknown by me. eitherway the system has this stupid tendency to reset the cet with an hour into summertime. I have reported this bug in a previous instance but it keeps re-occuring (which is actually the only problem I have with this system.

Additional info:
libreport version: 2.0.18
kernel:         3.6.10-2.fc17.i686

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'write' accesses on the directory /root/.kde/share/config.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed write access on the config directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:config_home_t:s0
:Target Objects                /root/.kde/share/config [ dir ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kde-workspace-4.9.4-2.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.10-2.fc17.i686 #1 SMP Tue Dec
:                              11 18:33:15 UTC 2012 i686 i686
:Alert Count                   2
:First Seen                    2012-12-19 18:12:37 CET
:Last Seen                     2012-12-19 18:13:09 CET
:Local ID                      e3368279-dd2e-4efa-acf2-3785e86c7df9
:
:Raw Audit Messages
:type=AVC msg=audit(1355937189.606:137): avc:  denied  { write } for  pid=5642 comm="kcmdatetimehelp" name="config" dev="dm-1" ino=526522 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1355937189.606:137): arch=i386 syscall=access success=yes exit=0 a0=9767d58 a1=2 a2=419beaa4 a3=bfbe6a98 items=0 ppid=1 pid=5642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: kcmdatetimehelp,gnomeclock_t,config_home_t,dir,write
:
:audit2allow
:
:#============= gnomeclock_t ==============
:#!!!! The source type 'gnomeclock_t' can write to a 'dir' of the following types:
:# locale_t, etc_t, config_usr_t, root_t
:
:allow gnomeclock_t config_home_t:dir write;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:#!!!! The source type 'gnomeclock_t' can write to a 'dir' of the following types:
:# locale_t, etc_t, config_usr_t, root_t
:
:allow gnomeclock_t config_home_t:dir write;
:


Potential duplicate bug: 878242

Comment 1 Jorrit 2012-12-19 18:21:17 UTC
Created attachment 666262 [details]
File: type

Comment 2 Jorrit 2012-12-19 18:21:23 UTC
Created attachment 666263 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-12-19 19:00:46 UTC
*** Bug 888905 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2012-12-19 19:01:00 UTC
*** Bug 888906 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2012-12-19 19:01:09 UTC
*** Bug 888907 has been marked as a duplicate of this bug. ***

Comment 6 Daniel Walsh 2012-12-19 19:01:24 UTC
*** Bug 888908 has been marked as a duplicate of this bug. ***

Comment 7 Daniel Walsh 2012-12-19 19:01:34 UTC
*** Bug 888909 has been marked as a duplicate of this bug. ***

Comment 8 Fedora End Of Life 2013-07-04 00:55:05 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.