Bug 869487 - SELinux is preventing /usr/lib64/realmd/realmd from 'write' accesses on the directory /root/.cache/dconf.
Summary: SELinux is preventing /usr/lib64/realmd/realmd from 'write' accesses on the d...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a82e05995d4d24973244ef668d4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-24 04:37 UTC by Vít Ondruch
Modified: 2012-12-20 15:57 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 15:57:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-24 04:37 UTC, Vít Ondruch
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-24 04:37 UTC, Vít Ondruch
no flags Details

Description Vít Ondruch 2012-10-24 04:37:25 UTC
Description of problem:
I was adding Kerberos as as online account in Gnome 3

Additional info:
libreport version: 2.0.16
kernel:         3.6.2-2.fc18.x86_64

description:
:SELinux is preventing /usr/lib64/realmd/realmd from 'write' accesses on the directory /root/.cache/dconf.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that realmd should be allowed write access on the dconf directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep realmd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:realmd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:cache_home_t:s0
:Target Objects                /root/.cache/dconf [ dir ]
:Source                        realmd
:Source Path                   /usr/lib64/realmd/realmd
:Port                          <Neznámé>
:Host                          (removed)
:Source RPM Packages           realmd-0.10-1.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-36.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.2-2.fc18.x86_64 #1 SMP Wed Oct
:                              17 05:56:07 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-10-24 06:34:14 CEST
:Last Seen                     2012-10-24 06:34:14 CEST
:Local ID                      60a98c28-fe23-49ab-a2d5-2ef24c248c6c
:
:Raw Audit Messages
:type=AVC msg=audit(1351053254.507:353): avc:  denied  { write } for  pid=1361 comm="realmd" name="dconf" dev="dm-0" ino=133441 scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cache_home_t:s0 tclass=dir
:
:
:type=AVC msg=audit(1351053254.507:353): avc:  denied  { add_name } for  pid=1361 comm="realmd" name="user" scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cache_home_t:s0 tclass=dir
:
:
:type=AVC msg=audit(1351053254.507:353): avc:  denied  { create } for  pid=1361 comm="realmd" name="user" scontext=system_u:system_r:realmd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cache_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1351053254.507:353): arch=x86_64 syscall=open success=yes exit=EBADF a0=7f6401fdd820 a1=42 a2=180 a3=7fffe7c9ea60 items=0 ppid=1 pid=1361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=realmd exe=/usr/lib64/realmd/realmd subj=system_u:system_r:realmd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: realmd,realmd_t,cache_home_t,dir,write
:
:audit2allow
:
:#============= realmd_t ==============
:#!!!! The source type 'realmd_t' can write to a 'dir' of the following type:
:# sssd_conf_t
:
:allow realmd_t cache_home_t:dir { write add_name };
:allow realmd_t cache_home_t:file create;
:
:audit2allow -R
:
:#============= realmd_t ==============
:#!!!! The source type 'realmd_t' can write to a 'dir' of the following type:
:# sssd_conf_t
:
:allow realmd_t cache_home_t:dir { write add_name };
:allow realmd_t cache_home_t:file create;
:

Comment 1 Vít Ondruch 2012-10-24 04:37:28 UTC
Created attachment 632543 [details]
File: type

Comment 2 Vít Ondruch 2012-10-24 04:37:30 UTC
Created attachment 632544 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-24 09:39:28 UTC
Fixed in selinux-policy-3.11.1-44.fc18.noarch

Comment 4 Fedora Update System 2012-10-26 15:39:40 UTC
selinux-policy-3.11.1-46.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-46.fc18

Comment 5 Fedora Update System 2012-10-26 19:29:12 UTC
Package selinux-policy-3.11.1-46.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-46.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16862/selinux-policy-3.11.1-46.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 15:57:26 UTC
selinux-policy-3.11.1-46.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.