Bug 873193 - SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from 'getattr' accesses on the file /.config/Trolltech.conf.
Summary: SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from 'get...
Keywords:
Status: CLOSED DUPLICATE of bug 694385
Alias: None
Product: Fedora
Classification: Fedora
Component: kde-workspace
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8e9ba9a37d2eaf2e8fada6c57b5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-05 10:24 UTC by ziomaul
Modified: 2012-11-05 12:51 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-11-05 12:51:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-05 10:24 UTC, ziomaul
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-05 10:24 UTC, ziomaul
no flags Details

Description ziomaul 2012-11-05 10:24:01 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.3-1.fc17.i686

description:
:SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from 'getattr' accesses on the file /.config/Trolltech.conf.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow ksysguardprocesslist_helper to have getattr access on the Trolltech.conf file
:Then you need to change the label on /.config/Trolltech.conf
:Do
:# semanage fcontext -a -t FILE_TYPE '/.config/Trolltech.conf'
:where FILE_TYPE is one of the following: abrt_var_cache_t, policykit_auth_exec_t, sosreport_tmp_t, machineid_t, rpm_tmp_t, system_dbusd_var_lib_t, abrt_var_run_t, cfengine_var_log_t, locale_t, etc_t, proc_t, user_cron_spool_t, usr_t, sysctl_crypto_t, system_cronjob_var_lib_t, policykit_var_lib_t, gnomesystemmm_exec_t, user_tmp_t, gnomesystemmm_t, logfile, userdomain, ld_so_t, abrt_t, lib_t, cpu_online_t, dbusd_etc_t, user_home_t, abrt_helper_exec_t, userdomain, policykit_reload_t, config_usr_t, puppet_tmp_t, textrel_shlib_t, fail2ban_var_lib_t, rpm_script_tmp_t, ld_so_cache_t, root_t. 
:Then execute: 
:restorecon -v '/.config/Trolltech.conf'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that ksysguardprocesslist_helper should be allowed getattr access on the Trolltech.conf file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep ksysguardproces /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /.config/Trolltech.conf [ file ]
:Source                        ksysguardproces
:Source Path                   /usr/libexec/kde4/ksysguardprocesslist_helper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           ksysguard-4.9.2-3.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-156.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-1.fc17.i686 #1 SMP Mon Oct
:                              22 16:10:29 UTC 2012 i686 i686
:Alert Count                   3
:First Seen                    2012-10-24 06:15:00 CEST
:Last Seen                     2012-11-05 11:15:12 CET
:Local ID                      c8214627-0cc1-41fc-930a-5891bc84e0f6
:
:Raw Audit Messages
:type=AVC msg=audit(1352110512.292:181): avc:  denied  { getattr } for  pid=5965 comm="ksysguardproces" path="/.config/Trolltech.conf" dev="dm-1" ino=786435 scontext=system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1352110512.292:181): arch=i386 syscall=lstat64 success=yes exit=0 a0=86b4960 a1=bf818760 a2=4f058ff4 a3=86b4d6c items=0 ppid=5964 pid=5965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ksysguardproces exe=/usr/libexec/kde4/ksysguardprocesslist_helper subj=system_u:system_r:gnomesystemmm_t:s0-s0:c0.c1023 key=(null)
:
:Hash: ksysguardproces,gnomesystemmm_t,default_t,file,getattr
:
:audit2allow
:
:#============= gnomesystemmm_t ==============
:allow gnomesystemmm_t default_t:file getattr;
:
:audit2allow -R
:
:#============= gnomesystemmm_t ==============
:allow gnomesystemmm_t default_t:file getattr;
:


Potential duplicate bug: 770130

Comment 1 ziomaul 2012-11-05 10:24:05 UTC
Created attachment 638463 [details]
File: type

Comment 2 ziomaul 2012-11-05 10:24:07 UTC
Created attachment 638464 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-05 12:45:17 UTC
You can fix it using

# rm -rf /.config

Comment 4 Rex Dieter 2012-11-05 12:51:43 UTC

*** This bug has been marked as a duplicate of bug 694385 ***


Note You need to log in before you can comment on or make changes to this bug.