Bug 1505098 - SELinux is preventing colord from 'getattr' accesses on the file /home/joselopez/.local/share/icc/edid-2c9488b2554b3ed4515286be48e867af.icc.
Summary: SELinux is preventing colord from 'getattr' accesses on the file /home/joselo...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:04ed9cd09d09d606af46b3e7cce...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-22 05:53 UTC by Jose Alberto
Modified: 2018-05-29 11:49 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1562818 (view as bug list)
Environment:
Last Closed: 2018-05-29 11:49:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jose Alberto 2017-10-22 05:53:26 UTC
Description of problem:
Anteriormente utilizaba ubuntu en mi laptop, y cambie el sistema a fedora 26.
Tenia una particion /home que pertenecia a ubuntu y al instalar fedora la seleccione
 para ser /home de igual manera. Al iniciar el SO me marcaba un error, el fondo de 
pantalla en negro y lentitud para abrir algunas aplicaciones 
SELinux is preventing colord from 'getattr' accesses on the file /home/joselopez/.local/share/icc/edid-2c9488b2554b3ed4515286be48e867af.icc.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If quiere arreglar la etiqueta.
La etiqueta predeterminada de /home/joselopez/.local/share/icc/edid-2c9488b2554b3ed4515286be48e867af.icc debería ser icc_data_home_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /home/joselopez/.local/share/icc/edid-2c9488b2554b3ed4515286be48e867af.icc

*****  Plugin catchall (1.49 confidence) suggests   **************************

If cree que de manera predeterminada, colord debería permitir acceso getattr sobre edid-2c9488b2554b3ed4515286be48e867af.icc file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
allow this access for now by executing:
# ausearch -c 'colord' --raw | audit2allow -M my-colord
# semodule -X 300 -i my-colord.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /home/joselopez/.local/share/icc/edid-2c9488b2554b
                              3ed4515286be48e867af.icc [ file ]
Source                        colord
Source Path                   colord
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.8-300.fc26.x86_64 #1 SMP Thu
                              Jun 29 20:09:48 UTC 2017 x86_64 x86_64
Alert Count                   3
First Seen                    2017-10-22 00:39:05 CDT
Last Seen                     2017-10-22 00:39:05 CDT
Local ID                      093a0409-9ba9-43ee-8791-32923874acc8

Raw Audit Messages
type=AVC msg=audit(1508650745.452:232): avc:  denied  { getattr } for  pid=1329 comm="colord" path="/home/joselopez/.local/share/icc/edid-2c9488b2554b3ed4515286be48e867af.icc" dev="sda6" ino=36307023 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=0


Hash: colord,colord_t,unlabeled_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.8-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 1382005

Comment 1 Fedora End Of Life 2018-05-03 08:24:36 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 11:49:10 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.