Bug 739326

Summary: SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc.
Product: [Fedora] Fedora Reporter: Zeeshan Ali <zeenix>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mclasen, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bd974771436e80002f7d48d92e5bb32c8e2b2839993890f05c8ee6e310dfb714
Fixed In Version: selinux-policy-3.10.0-38.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-09 19:36:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Zeeshan Ali 2011-09-17 18:03:27 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.0.fc16.x86_64
reason:         SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc.
time:           Sat Sep 17 12:00:38 2011

description:
:SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc default label should be icc_data_home_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that colord should be allowed getattr access on the edid-9273c8341557b23c5b028113288023e8.icc file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:data_home_t:s0
:Target Objects                /home/zeenix/.local/share/icc/edid-
:                              9273c8341557b23c5b028113288023e8.icc [ file ]
:Source                        colord
:Source Path                   /usr/libexec/colord
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           colord-0.1.12-1.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-28.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-0.rc6.git0.0.fc16.x86_64 #1
:                              SMP Mon Sep 12 22:46:15 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Sat 17 Sep 2011 11:58:21 AM MDT
:Last Seen                     Sat 17 Sep 2011 11:58:21 AM MDT
:Local ID                      471a6b61-d01f-4109-8c1f-5a2592845e39
:
:Raw Audit Messages
:type=AVC msg=audit(1316282301.318:151): avc:  denied  { getattr } for  pid=1573 comm="colord" path="/home/zeenix/.local/share/icc/edid-9273c8341557b23c5b028113288023e8.icc" dev=dm-2 ino=130628 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:data_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1316282301.318:151): arch=x86_64 syscall=fstat success=yes exit=0 a0=11 a1=7fff9ebd4600 a2=7fff9ebd4600 a3=7fff9ebd4590 items=0 ppid=1 pid=1573 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
:
:Hash: colord,colord_t,data_home_t,file,getattr
:
:audit2allow
:
:#============= colord_t ==============
:allow colord_t data_home_t:file getattr;
:
:audit2allow -R
:
:#============= colord_t ==============
:allow colord_t data_home_t:file getattr;
:

Comment 1 Daniel Walsh 2011-09-19 16:17:07 UTC
restorecon -R -v ~/.local will fix.

I think we allow this in newer versions of selinux-policy.

Comment 2 Miroslav Grepl 2011-09-19 16:26:09 UTC
It should be fixed in the latest build.

Comment 3 Fedora Update System 2011-10-04 11:17:02 UTC
selinux-policy-3.10.0-36.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16

Comment 4 Fedora Update System 2011-10-04 20:49:50 UTC
Package selinux-policy-3.10.0-36.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-36.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-09 19:36:06 UTC
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.