Bug 799668

Summary: SELinux is preventing /usr/libexec/colord from 'read' accesses on the None /etc/fstab.
Product: [Fedora] Fedora Reporter: antonio avezon saavedra <antonio.avezon>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:07d4038cd60bbfb98db9f69e2c3e1a3156974cac31b2d7205a0c9ec4e9167b4a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-05 09:25:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description antonio avezon saavedra 2012-03-04 04:25:31 UTC
libreport version: 2.0.8
event_log:      2012-03-04-00:02:40> El informe fue almacenado en /tmp/abrt.log
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.i686
reason:         SELinux is preventing /usr/libexec/colord from 'read' accesses on the None /etc/fstab.
reported_to:    file: /tmp/abrt.log
time:           dom 04 mar 2012 00:02:14 CLST

description:
:SELinux is preventing /usr/libexec/colord from 'read' accesses on the None /etc/fstab.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that colord should be allowed read access on the fstab <Desconocido> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                /etc/fstab [ None ]
:Source                        colord
:Source Path                   /usr/libexec/colord
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           colord-0.1.15-2.fc16.i686
:Target RPM Packages           setup-2.8.36-3.fc16.noarch
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.i686 #1 SMP Tue Feb 21
:                              01:38:57 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    sáb 03 mar 2012 21:17:02 CLST
:Last Seen                     sáb 03 mar 2012 21:17:02 CLST
:Local ID                      7992b6c6-65e4-4757-917f-9814a928e243
:
:Raw Audit Messages
:type=AVC msg=audit(1330820222.786:45): avc:  denied  { read } for  pid=1520 comm="colord" name="fstab" dev=dm-1 ino=131093 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=filenode=(removed) type=SYSCALL msg=audit(1330820222.786:45): arch=40000003 syscall=5 success=no exit=-13 a0=477bc9cc a1=0 a2=1b6 a3=477bc9cc items=0 ppid=1 pid=1520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="colord" exe="/usr/libexec/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
:
:
:Hash: colord,colord_t,user_home_t,None,read
:
:audit2allow
:
:
:audit2allow -R
:
:

error.txt:
:SELinux is preventing /usr/libexec/colord from read access on the None /etc/fstab.
:
:*****  Sugerencia de complemento catchall (100. confidence)  *****************
:
:Siyou believe that colord should be allowed read access on the fstab <Desconocido> by default.
:Entoncesyou should report this as a bug.
:You can generate a local policy module to allow this access.
:Hacer
:allow this access for now by executing:
:# grep colord /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Información adicional:
:Contexto Fuente               system_u:system_r:colord_t:s0-s0:c0.c1023
:Contexto Destino              unconfined_u:object_r:user_home_t:s0
:Objetos Destino               /etc/fstab [ None ]
:Fuente                        colord
:Dirección de Fuente           /usr/libexec/colord
:Puerto                        <Desconocido>
:Nombre de Equipo              Antonio
:Paquetes RPM Fuentes          colord-0.1.15-2.fc16.i686
:Paquetes RPM Destinos         setup-2.8.36-3.fc16.noarch
:RPM de Políticas              selinux-policy-3.10.0-75.fc16.noarch
:SELinux Activado              True
:Tipo de Política              targeted
:Modo Obediente                Enforcing
:Nombre de Equipo              Antonio
:Plataforma                    Linux Antonio 3.2.7-1.fc16.i686 #1 SMP Tue Feb 21
:                              01:38:57 UTC 2012 i686 i686
:Cantidad de Alertas           2
:Visto por Primera Vez         vie 02 mar 2012 23:55:54 CLST
:Visto por Última Vez          sáb 03 mar 2012 01:10:20 CLST
:ID Local                      343b01a4-b751-488f-b046-97771be05a2e
:
:Mensajes de Auditoría Crudos
:type=AVC msg=audit(1330747820.998:59): avc:  denied  { read } for  pid=1862 comm="colord" name="fstab" dev=dm-1 ino=131093 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=filenode=Antonio type=SYSCALL msg=audit(1330747820.998:59): arch=40000003 syscall=5 success=no exit=-13 a0=477bc9cc a1=0 a2=1b6 a3=477bc9cc items=0 ppid=1861 pid=1862 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="colord" exe="/usr/libexec/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
:
:
:Hash: colord,colord_t,user_home_t,None,read
:
:audit2allow
:
:
:audit2allow -R
:
:
:

Comment 1 Miroslav Grepl 2012-03-05 09:25:46 UTC
"fstab" is mislabeled. You will need to run restorecon to fix labeling

$ restorecon /etc/fstab