Bug 864205 - adjusting date and time in kde triggers selinux error
Summary: adjusting date and time in kde triggers selinux error
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kde-workspace
Version: 17
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-08 20:47 UTC by Michael S. Tsirkin
Modified: 2013-08-01 12:05 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 12:05:16 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Michael S. Tsirkin 2012-10-08 20:47:00 UTC
Description of problem:
adjusting date and time in kde is blocked/warned upon by selinux

Version-Release number of selected component (if applicable):
selinux-policy-3.10.0-146.fc17.noarch

How reproducible:
always

Steps to Reproduce:
1. install kde and log into kde session
2. right click adjust date and time
2. change time
3. clock ok
4. enter root pass
  
Actual results:
I get error:

SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from write access on the file /.config/Trolltech.conf.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/.config/Trolltech.conf default label should be default_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /.config/Trolltech.conf

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that kcmdatetimehelper should be allowed write access on the Trolltech.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_runtime_t:s0
Target Objects                /.config/Trolltech.conf [ file ]
Source                        kcmdatetimehelp
Source Path                   /usr/libexec/kde4/kcmdatetimehelper
Port                          <Unknown>
Host                          robin.redhat.com
Source RPM Packages           kde-workspace-4.8.5-2.fc17.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-146.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     robin.redhat.com
Platform                      Linux robin.redhat.com 3.5.3-1.fc17.i686 #1 SMP
                              Wed Aug 29 19:25:38 UTC 2012 i686 i686
Alert Count                   1
First Seen                    2012-10-08 23:42:21 IST
Last Seen                     2012-10-08 23:42:21 IST
Local ID                      1ac15363-0a6c-47ca-b4f9-aa2bcba267f3

Raw Audit Messages
type=AVC msg=audit(1349732541.285:860): avc:  denied  { write } for  pid=18454 comm="kcmdatetimehelp" name="Trolltech.conf" dev="sda6" ino=20709378 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file


type=SYSCALL msg=audit(1349732541.285:860): arch=i386 syscall=open success=yes exit=ECHILD a0=8c1cc68 a1=88042 a2=1b6 a3=0 items=0 ppid=1 pid=18454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Hash: kcmdatetimehelp,gnomeclock_t,etc_runtime_t,file,write

audit2allow

#============= gnomeclock_t ==============
allow gnomeclock_t etc_runtime_t:file write;

audit2allow -R

#============= gnomeclock_t ==============
allow gnomeclock_t etc_runtime_t:file write;


Expected results:

no error

Additional info:

Comment 1 Miroslav Grepl 2012-10-09 08:28:28 UTC
Try to remove

# rm -rf /.config

Comment 2 Fedora End Of Life 2013-07-04 03:52:23 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2013-08-01 12:05:23 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.