Bug 591859

Summary: SELinux is preventing /usr/bin/gcm-apply "write" access on /var/run/cups/cups.sock.
Product: [Fedora] Fedora Reporter: Gleb Sharkunov <nocountryman>
Component: gnome-color-managerAssignee: Richard Hughes <richard>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl, rhughes, richard
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:cc5b35163bb0a7af9beda5e699f68bc6edf0187d96d845bdbb1d25e1fd520a3f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-05-13 13:24:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Gleb Sharkunov 2010-05-13 11:23:26 UTC
Summary:

SELinux is preventing /usr/bin/gcm-apply "write" access on
/var/run/cups/cups.sock.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by gcm-apply. It is not expected that this
access is required by gcm-apply and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cupsd_var_run_t:s0
Target Objects                /var/run/cups/cups.sock [ sock_file ]
Source                        gcm-apply
Source Path                   /usr/bin/gcm-apply
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-color-manager-2.30.1-2.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.i686
                              #1 SMP Thu May 6 18:44:12 UTC 2010 i686 i686
Alert Count                   8
First Seen                    Thu 22 Apr 2010 02:24:33 PM EEST
Last Seen                     Thu 13 May 2010 01:32:57 PM EEST
Local ID                      e9115878-a124-45d2-aece-5fd092bc7390
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273746777.238:21762): avc:  denied  { write } for  pid=1951 comm="gcm-apply" name="cups.sock" dev=sda1 ino=117 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1273746777.238:21762): avc:  denied  { connectto } for  pid=1951 comm="gcm-apply" path="/var/run/cups/cups.sock" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1273746777.238:21762): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf8978a0 a2=e57240 a3=91e3298 items=0 ppid=1 pid=1951 auid=4294967295 uid=42 gid=479 euid=42 suid=42 fsuid=42 egid=479 sgid=479 fsgid=479 tty=(none) ses=4294967295 comm="gcm-apply" exe="/usr/bin/gcm-apply" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gcm-apply,xdm_t,cupsd_var_run_t,sock_file,write
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t cupsd_t:unix_stream_socket connectto;
allow xdm_t cupsd_var_run_t:sock_file write;

Comment 1 Richard Hughes 2010-05-13 13:24:48 UTC

*** This bug has been marked as a duplicate of bug 590465 ***