Bug 1201985

Summary: SELinux is preventing /usr/libexec/gnome-settings-daemon from 'getattr' accesses on the file /var/lib/colord/icc/GCM - CLEVO CO_ - W240EU_W250EUQ_W270EUQ - unknown (2013-03-19) [18-21-17].icc.
Product: [Fedora] Fedora Reporter: Przemo Firszt <przemo>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:25a627690fc341ef418d69f73c43fc0c8e8ef25dafdb9fd695bae76e2d95a722
Fixed In Version: selinux-policy-3.13.1-105.10.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-02 10:04:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Przemo Firszt 2015-03-14 09:17:49 UTC
Description of problem:
SELinux is preventing /usr/libexec/gnome-settings-daemon from 'getattr' accesses on the file /var/lib/colord/icc/GCM - CLEVO CO_ - W240EU_W250EUQ_W270EUQ - unknown (2013-03-19) [18-21-17].icc.

*****  Plugin catchall (100. confidence) suggests   **************************

If aby gnome-settings-daemon powinno mieć domyślnie getattr dostęp do GCM - CLEVO CO_ - W240EU_W250EUQ_W270EUQ - unknown (2013-03-19) [18-21-17].icc file.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep gnome-settings- /var/log/audit/audit.log | audit2allow -M mojapolityka
# semodule -i mojapolityka.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:colord_var_lib_t:s0
Target Objects                /var/lib/colord/icc/GCM - CLEVO CO_ -
                              W240EU_W250EUQ_W270EUQ - unknown (2013-03-19)
                              [18-21-17].icc [ file ]
Source                        gnome-settings-
Source Path                   /usr/libexec/gnome-settings-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-settings-daemon-3.14.2-2.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.3.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.18.7-200.fc21.x86_64 #1 SMP Wed
                              Feb 11 21:53:17 UTC 2015 x86_64 x86_64
Alert Count                   59
First Seen                    2015-01-18 21:10:21 GMT
Last Seen                     2015-03-14 08:08:15 GMT
Local ID                      10a7e319-18da-4cae-8610-dcf74b69259c

Raw Audit Messages
type=AVC msg=audit(1426320495.321:397): avc:  denied  { getattr } for  pid=1385 comm="gnome-settings-" path=2F7661722F6C69622F636F6C6F72642F6963632F47434D202D20434C45564F20434F5F202D205732343045555F573235304555515F57323730455551202D20756E6B6E6F776E2028323031332D30332D313929205B31382D32312D31375D2E696363 dev="sda2" ino=3015445 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:colord_var_lib_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1426320495.321:397): arch=x86_64 syscall=fstat success=yes exit=0 a0=1a a1=7fff201d2a40 a2=7fff201d2a40 a3=403a40 items=0 ppid=1295 pid=1385 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-settings- exe=/usr/libexec/gnome-settings-daemon subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-settings-,xdm_t,colord_var_lib_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-105.3.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.7-200.fc21.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-03-30 14:27:35 UTC
commit 858412b4c97ba6bacc0b2c2ffce1bf3f467671a1
Author: Lukas Vrabec <lvrabec>
Date:   Mon Mar 30 16:02:26 2015 +0200

    Allow xdm_t to read colord_var_lib_t files. BZ(1201985)

Comment 2 Fedora Update System 2015-04-02 11:53:38 UTC
selinux-policy-3.13.1-105.11.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.11.fc21

Comment 3 Fedora Update System 2015-04-04 07:22:35 UTC
Package selinux-policy-3.13.1-105.11.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.11.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-5478/selinux-policy-3.13.1-105.11.fc21
then log in and leave karma (feedback).

Comment 4 Fedora End Of Life 2015-11-04 16:03:08 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-12-02 10:04:29 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.