Bug 888909 - SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'read' accesses on the directory /root/.kde.
Summary: SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'read' accesse...
Keywords:
Status: CLOSED DUPLICATE of bug 888901
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:debea518bbcb8ebc690de947345...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-19 18:36 UTC by Jorrit
Modified: 2012-12-19 19:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-19 19:01:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-12-19 18:36 UTC, Jorrit
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-12-19 18:36 UTC, Jorrit
no flags Details

Description Jorrit 2012-12-19 18:36:20 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.10-2.fc17.i686

description:
:SELinux is preventing /usr/libexec/kde4/kcmdatetimehelper from 'read' accesses on the directory /root/.kde.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that kcmdatetimehelper should be allowed read access on the .kde directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep kcmdatetimehelp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:config_home_t:s0
:Target Objects                /root/.kde [ dir ]
:Source                        kcmdatetimehelp
:Source Path                   /usr/libexec/kde4/kcmdatetimehelper
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           kde-workspace-4.9.4-2.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.10-2.fc17.i686 #1 SMP Tue Dec
:                              11 18:33:15 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    2012-12-19 19:30:14 CET
:Last Seen                     2012-12-19 19:30:14 CET
:Local ID                      31d7385e-1b7a-4193-abd0-5a0443cb9fcd
:
:Raw Audit Messages
:type=AVC msg=audit(1355941814.85:149): avc:  denied  { read } for  pid=5921 comm="kcmdatetimehelp" name=".kde" dev="dm-1" ino=262164 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1355941814.85:149): arch=i386 syscall=access success=yes exit=0 a0=978dce0 a1=4 a2=419beaa4 a3=bfd3e164 items=0 ppid=1 pid=5921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=kcmdatetimehelp exe=/usr/libexec/kde4/kcmdatetimehelper subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)
:
:Hash: kcmdatetimehelp,gnomeclock_t,config_home_t,dir,read
:
:audit2allow
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t config_home_t:dir read;
:
:audit2allow -R
:
:#============= gnomeclock_t ==============
:allow gnomeclock_t config_home_t:dir read;
:

Comment 1 Jorrit 2012-12-19 18:36:26 UTC
Created attachment 666284 [details]
File: type

Comment 2 Jorrit 2012-12-19 18:36:32 UTC
Created attachment 666285 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-12-19 19:01:34 UTC

*** This bug has been marked as a duplicate of bug 888901 ***


Note You need to log in before you can comment on or make changes to this bug.