Bug 818545

Summary: SELinux is preventing /usr/libexec/colord from 'read' accesses on the chr_file 008.
Product: [Fedora] Fedora Reporter: Stephan Schindel <sts>
Component: colordAssignee: Richard Hughes <hughsient>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, hughsient, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1c009ecca3c2271ee1d832dbc1a325942d10333d9023d06e93b7e022b3d203cd
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-13 14:44:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stephan Schindel 2012-05-03 10:35:21 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.2-6.fc16.x86_64
reason:         SELinux is preventing /usr/libexec/colord from 'read' accesses on the chr_file 008.
time:           Do 03 Mai 2012 12:35:10 CEST

description:
:SELinux is preventing /usr/libexec/colord from 'read' accesses on the chr_file 008.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that colord should be allowed read access on the 008 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:svirt_image_t:s0:c122,c195
:Target Objects                008 [ chr_file ]
:Source                        colord
:Source Path                   /usr/libexec/colord
:Port                          <Unbekannt>
:Host                          (removed)
:Source RPM Packages           colord-0.1.15-2.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.2-6.fc16.x86_64 #1 SMP Sat Apr
:                              21 12:43:20 UTC 2012 x86_64 x86_64
:Alert Count                   40
:First Seen                    Do 03 Mai 2012 12:32:41 CEST
:Last Seen                     Do 03 Mai 2012 12:32:47 CEST
:Local ID                      5b011856-3b6d-45e4-bfa5-d17887aedfb7
:
:Raw Audit Messages
:type=AVC msg=audit(1336041167.2:157): avc:  denied  { read } for  pid=2908 comm="colord" name="008" dev="devtmpfs" ino=28232 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:svirt_image_t:s0:c122,c195 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1336041167.2:157): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff31685db0 a1=0 a2=7fff31685dc4 a3=28 items=0 ppid=1 pid=2908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
:
:Hash: colord,colord_t,svirt_image_t,chr_file,read
:
:audit2allow
:
:#============= colord_t ==============
:allow colord_t svirt_image_t:chr_file read;
:
:audit2allow -R
:
:#============= colord_t ==============
:allow colord_t svirt_image_t:chr_file read;
:

Comment 1 Daniel Walsh 2012-05-03 14:39:48 UTC
Why would colord want to read the devices owned by a virtual machine.  I would guess colord is just reading all usb devices>

Comment 2 Fedora End Of Life 2013-01-16 13:49:44 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 14:44:28 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.