Bug 1139059 - SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 from 'read' accesses on the directory .
Summary: SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 fro...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:dd49e597cde1136b476c9400ece...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-09-07 22:06 UTC by Cesar Eduardo Barros
Modified: 2015-06-30 01:36 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-184.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:36:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cesar Eduardo Barros 2014-09-07 22:06:24 UTC
Description of problem:
Opening a KDE session for a user_u user.
SELinux is preventing /usr/libexec/kde4/polkit-kde-authentication-agent-1 from 'read' accesses on the directory .

*****  Plugin catchall (100. confidence) suggests   **************************

If você acredita que o polkit-kde-authentication-agent-1 deva ser permitido acesso de read em  directory  por default.
Then você precisa reportar este como um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso agora executando:
# grep polkit-kde-auth /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                user_u:user_r:policykit_auth_t:s0
Target Context                system_u:object_r:config_usr_t:s0
Target Objects                 [ dir ]
Source                        polkit-kde-auth
Source Path                   /usr/libexec/kde4/polkit-kde-authentication-
                              agent-1
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           polkit-kde-0.99.1-2.20130311git.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-182.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.10-201.fc20.x86_64 #1 SMP Wed
                              Aug 27 21:10:06 UTC 2014 x86_64 x86_64
Alert Count                   2
First Seen                    2014-09-07 18:56:01 BRT
Last Seen                     2014-09-07 18:56:01 BRT
Local ID                      2340b3c9-4f29-4dc4-a3aa-d7463d5e6cb0

Raw Audit Messages
type=AVC msg=audit(1410126961.997:382): avc:  denied  { read } for  pid=2826 comm="polkit-kde-auth" name="config" dev="dm-2" ino=658044 scontext=user_u:user_r:policykit_auth_t:s0 tcontext=system_u:object_r:config_usr_t:s0 tclass=dir


type=SYSCALL msg=audit(1410126961.997:382): arch=x86_64 syscall=access success=no exit=EACCES a0=2023fa8 a1=4 a2=2023f01 a3=4 items=0 ppid=2815 pid=2826 auid=1002 uid=1002 gid=1002 euid=1002 suid=1002 fsuid=1002 egid=1002 sgid=1002 fsgid=1002 tty=(none) ses=2 comm=polkit-kde-auth exe=/usr/libexec/kde4/polkit-kde-authentication-agent-1 subj=user_u:user_r:policykit_auth_t:s0 key=(null)

Hash: polkit-kde-auth,policykit_auth_t,config_usr_t,dir,read

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.10-201.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-09-08 07:18:36 UTC
commit 48e565d2532bf6f24504bcc58d99f47749051a8f
Author: Miroslav Grepl <mgrepl>
Date:   Mon Sep 8 09:18:15 2014 +0200

    Allow policykit_auth_t access check and read usr config files.

Comment 2 Fedora Update System 2014-09-23 08:29:35 UTC
selinux-policy-3.12.1-186.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-186.fc20

Comment 3 Fedora Update System 2014-09-25 10:45:01 UTC
Package selinux-policy-3.12.1-186.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-186.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-11479/selinux-policy-3.12.1-186.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-09-25 16:57:48 UTC
selinux-policy-3.12.1-187.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-187.fc20

Comment 5 Fedora Update System 2014-09-30 08:36:39 UTC
selinux-policy-3.12.1-188.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-188.fc20

Comment 6 Fedora End Of Life 2015-05-29 12:49:05 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-30 01:36:57 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.