Bug 827323

Summary: SELinux is preventing /usr/libexec/colord-sane from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Giuseppe Fierro <gspe>
Component: colordAssignee: Richard Hughes <hughsient>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, galcorp, hadfieldster, hughsient, kapitone, mgrepl, rhughes
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:89ebf694ddb882ac50c2b43f864074cc9bd4e30c8d4ab14adf8692b86ac45c72
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-24 10:30:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Giuseppe Fierro 2012-06-01 06:33:23 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc17.x86_64
time:           ven 01 giu 2012 08:32:55 CEST

description:
:SELinux is preventing /usr/libexec/colord-sane from 'name_connect' accesses on the tcp_socket .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that colord-sane should be allowed name_connect access on the  tcp_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord-sane /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0
:Target Context                system_u:object_r:ephemeral_port_t:s0
:Target Objects                 [ tcp_socket ]
:Source                        colord-sane
:Source Path                   /usr/libexec/colord-sane
:Port                          44580
:Host                          (removed)
:Source RPM Packages           colord-0.1.18-2.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-125.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc17.x86_64 #1 SMP Mon May 21
:                              22:32:19 UTC 2012 x86_64 x86_64
:Alert Count                   30
:First Seen                    gio 31 mag 2012 20:33:21 CEST
:Last Seen                     gio 31 mag 2012 22:40:17 CEST
:Local ID                      b55184b4-874c-4897-b8fe-1eb89bfc2435
:
:Raw Audit Messages
:type=AVC msg=audit(1338496817.324:110): avc:  denied  { name_connect } for  pid=1581 comm="colord-sane" dest=44580 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
:
:
:type=SYSCALL msg=audit(1338496817.324:110): arch=x86_64 syscall=connect success=no exit=EACCES a0=14 a1=7fff9c08d6f0 a2=10 a3=7fff9c08d6e0 items=0 ppid=1 pid=1581 auid=4294967295 uid=993 gid=990 euid=993 suid=993 fsuid=993 egid=990 sgid=990 fsgid=990 tty=(none) ses=4294967295 comm=colord-sane exe=/usr/libexec/colord-sane subj=system_u:system_r:colord_t:s0 key=(null)
:
:Hash: colord-sane,colord_t,ephemeral_port_t,tcp_socket,name_connect
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-04 15:06:57 UTC
Why does colord need to connect to this port?

I would say this could be a problem with colord-sane which we had?

Comment 2 Murat 2012-12-16 11:47:14 UTC
after starting my laptop selinux informed me

Package: (null)
OS Release: Fedora release 17 (Beefy Miracle)

Comment 3 Richard Hughes 2013-04-24 10:30:35 UTC
As of F18, colord doesn't ship the sane stuff by default now.

Comment 4 Richard Hughes 2013-04-24 10:30:58 UTC
*** Bug 831282 has been marked as a duplicate of this bug. ***

Comment 5 Richard Hughes 2013-04-24 10:40:30 UTC
*** Bug 918518 has been marked as a duplicate of this bug. ***