Bug 869795 - SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'unlink' accesses on the lnk_file /etc/localtime.
Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'unlink' acces...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6cf32db625de7fe8f790d4338d7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-24 20:05 UTC by Leonid Kanter
Modified: 2012-12-20 16:08 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 16:08:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-24 20:05 UTC, Leonid Kanter
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-24 20:05 UTC, Leonid Kanter
no flags Details

Description Leonid Kanter 2012-10-24 20:05:40 UTC
Description of problem:
Tried to change time zone from KDE clock applet

Additional info:
libreport version: 2.0.16
kernel:         3.6.2-2.fc18.x86_64

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'unlink' accesses on the lnk_file /etc/localtime.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow kcmdatetimehelper to have unlink access on the localtime lnk_file
:Then you need to change the label on /etc/localtime
:Do
:# semanage fcontext -a -t FILE_TYPE '/etc/localtime'
:where FILE_TYPE is one of the following: config_usr_t, locale_t. 
:Then execute: 
:restorecon -v '/etc/localtime'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed unlink access on the localtime lnk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:etc_t:s0
:Target Objects                /etc/localtime [ lnk_file ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kde-workspace-4.9.2-6.fc18.x86_64
:Target RPM Packages           systemd-195-1.fc18.x86_64
:Policy RPM                    selinux-policy-3.11.1-43.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.2-2.fc18.x86_64 #1 SMP Wed Oct
:                              17 05:56:07 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-10-24 15:59:23 EDT
:Last Seen                     2012-10-24 15:59:23 EDT
:Local ID                      68e737c2-c605-49aa-afde-f4940b7c0e12
:
:Raw Audit Messages
:type=AVC msg=audit(1351108763.0:6148): avc:  denied  { unlink } for  pid=16564 comm="kcmdatetimehelp" name="localtime" dev="sda5" ino=399262 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:etc_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1351108763.0:6148): arch=x86_64 syscall=unlink success=no exit=EACCES a0=1e36588 a1=7fff382dd080 a2=1e36570 a3=7fff382dce50 items=0 ppid=1 pid=16564 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: kcmdatetimehelp,gnomeclock_t,etc_t,lnk_file,unlink
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t etc_t:lnk_file unlink;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t etc_t:lnk_file unlink;
:

Comment 1 Leonid Kanter 2012-10-24 20:05:44 UTC
Created attachment 633016 [details]
File: type

Comment 2 Leonid Kanter 2012-10-24 20:05:46 UTC
Created attachment 633017 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-24 20:31:21 UTC
Fixed in selinux-policy-3.11.1-44.fc18.noarch

Comment 4 Fedora Update System 2012-10-26 15:39:52 UTC
selinux-policy-3.11.1-46.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-46.fc18

Comment 5 Fedora Update System 2012-10-26 19:29:27 UTC
Package selinux-policy-3.11.1-46.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-46.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16862/selinux-policy-3.11.1-46.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 16:08:23 UTC
selinux-policy-3.11.1-46.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.