Bug 1026112 - SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 from 'search' accesses on the directory /usr/share/config.
Summary: SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 fro...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e035a116a9de9dae51e86233c5e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-03 21:22 UTC by Juan Orti
Modified: 2015-02-17 19:00 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 19:00:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Juan Orti 2013-11-03 21:22:30 UTC
Description of problem:
SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 from 'search' accesses on the directory /usr/share/config.

*****  Plugin catchall (100. confidence) suggests  ***************************

If cree que de manera predeterminada, polkit-kde-authentication-agent-1 debería permitir acceso search sobre  config directory.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso momentáneamente executando:
# grep polkit-kde-auth /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                user_u:user_r:policykit_auth_t:s0
Target Context                system_u:object_r:config_usr_t:s0
Target Objects                /usr/share/config [ dir ]
Source                        polkit-kde-auth
Source Path                   /usr/libexec/kde4/polkit-kde-authentication-
                              agent-1
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           polkit-kde-0.99.1-1.20130311git.fc19.x86_64
Target RPM Packages           kde-filesystem-4-45.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-74.10.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.6-200.fc19.x86_64 #1 SMP Fri
                              Oct 18 22:34:18 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-11-03 19:56:04 CET
Last Seen                     2013-11-03 19:56:04 CET
Local ID                      c5a0b51a-1ec0-4ec9-b24b-2b177a0b7f7a

Raw Audit Messages
type=AVC msg=audit(1383504964.236:27232): avc:  denied  { search } for  pid=4729 comm="polkit-kde-auth" name="config" dev="sda3" ino=32319 scontext=user_u:user_r:policykit_auth_t:s0 tcontext=system_u:object_r:config_usr_t:s0 tclass=dir


type=SYSCALL msg=audit(1383504964.236:27232): arch=x86_64 syscall=stat success=no exit=EACCES a0=cd8528 a1=7fff1672f310 a2=7fff1672f310 a3=cd560c items=0 ppid=4720 pid=4729 auid=1004 uid=1004 gid=1004 euid=1004 suid=1004 fsuid=1004 egid=1004 sgid=1004 fsgid=1004 ses=219 tty=(none) comm=polkit-kde-auth exe=/usr/libexec/kde4/polkit-kde-authentication-agent-1 subj=user_u:user_r:policykit_auth_t:s0 key=(null)

Hash: polkit-kde-auth,policykit_auth_t,config_usr_t,dir,search

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-200.fc19.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-01-09 20:26:24 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-02-17 19:00:38 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.