Bug 747306 - SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'getattr' accesses on the file /.config/Trolltech.conf.
Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'getattr' acce...
Keywords:
Status: CLOSED DUPLICATE of bug 694385
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:924f3e18b67...
: 747307 747309 747310 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-19 13:08 UTC by Mircea Sava
Modified: 2012-06-10 16:31 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-19 13:18:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mircea Sava 2011-10-19 13:08:21 UTC
SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'getattr' accesses on the file /.config/Trolltech.conf.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow kcmdatetimehelper to have getattr access on the Trolltech.conf file
Then you need to change the label on /.config/Trolltech.conf
Do
# semanage fcontext -a -t FILE_TYPE '/.config/Trolltech.conf'
where FILE_TYPE is one of the following: policykit_reload_t, abrt_helper_exec_t, samba_var_t, ld_so_t, net_conf_t, etc_runtime_t, textrel_shlib_t, config_usr_t, rpm_script_tmp_t, consoletype_exec_t, hwclock_exec_t, gnomeclock_t, ntpd_initrc_exec_t, sosreport_tmp_t, system_dbusd_var_lib_t, rpm_tmp_t, policykit_auth_exec_t, ld_so_cache_t, bin_t, cert_t, gnomeclock_exec_t, usr_t, locale_t, sssd_public_t, etc_t, proc_t, system_cronjob_var_lib_t, policykit_var_lib_t, abrt_var_run_t, krb5_conf_t, shell_exec_t, sysctl_crypto_t, dbusd_etc_t, systemd_systemctl_exec_t, userdomain, abrt_t, ntpdate_exec_t, lib_t, net_conf_t, krb5_host_rcache_t, cert_t. 
Then execute: 
restorecon -v '/.config/Trolltech.conf'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that kcmdatetimehelper should be allowed getattr access on the Trolltech.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:object_r:default_t:s0
Target Objects                /.config/Trolltech.conf [ file ]
Source                        kcmdatetimehelp
Source Path                   /usr/libexec/kde4/kcmdatetimehelper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdebase-workspace-4.6.5-5.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-39.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.6-0.fc15.i686
                              #1 SMP Tue Oct 4 00:51:19 UTC 2011 i686 i686
Alert Count                   21
First Seen                    Wed 19 Oct 2011 03:39:56 PM EEST
Last Seen                     Wed 19 Oct 2011 03:43:10 PM EEST
Local ID                      6e0e8071-0323-4c3d-a61a-de3fd8e97a36

Raw Audit Messages
type=AVC msg=audit(1319027996.104:164): avc:  denied  { getattr } for  pid=4968 comm="kcmdatetimehelp" path="/.config/Trolltech.conf" dev=dm-1 ino=2752515 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file


type=SYSCALL msg=audit(1319027996.104:164): arch=i386 syscall=lstat64 success=no exit=EACCES a0=808a678 a1=bf86faf0 a2=449f5ff4 a3=808a5d0 items=0 ppid=1 pid=4968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Hash: kcmdatetimehelp,gnomeclock_t,default_t,file,getattr

audit2allow

#============= gnomeclock_t ==============
allow gnomeclock_t default_t:file getattr;

audit2allow -R

#============= gnomeclock_t ==============
allow gnomeclock_t default_t:file getattr;

Comment 1 Miroslav Grepl 2011-10-19 13:15:55 UTC
*** Bug 747307 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2011-10-19 13:16:03 UTC
*** Bug 747309 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2011-10-19 13:16:07 UTC
*** Bug 747310 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2011-10-19 13:18:22 UTC
This is a known bug in KDE.

You can allow it for now using

# semanage fcontext -a -e /usr/share/kde4 /.config
# restorecon -R -v /.config

Comment 5 Miroslav Grepl 2011-10-19 13:18:53 UTC

*** This bug has been marked as a duplicate of bug 694385 ***


Note You need to log in before you can comment on or make changes to this bug.