Bug 1636766 - SELinux is preventing gs from 'setattr' accesses on the dossier /usr/lib/fontconfig/cache.
Summary: SELinux is preventing gs from 'setattr' accesses on the dossier /usr/lib/font...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:87d0018021dd0e22a699ed5e5f3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-07 13:54 UTC by ardillon.42
Modified: 2019-10-31 08:28 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.14.2-42.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-09 06:02:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ardillon.42 2018-10-07 13:54:12 UTC
Description of problem:
SELinux is preventing gs from 'setattr' accesses on the dossier /usr/lib/fontconfig/cache.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que gs devrait être autorisé à accéder setattr sur cache directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "gs" --raw | audit2allow -M my-gs
# semodule -X 300 -i my-gs.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/fontconfig/cache [ dir ]
Source                        gs
Source Path                   gs
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           fontconfig-2.13.1-1.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-36.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.12-300.fc29.x86_64 #1 SMP Thu
                              Oct 4 15:01:22 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-10-07 15:52:31 CEST
Last Seen                     2018-10-07 15:52:31 CEST
Local ID                      37a40c82-eb91-49f4-a36e-b18012046c4a

Raw Audit Messages
type=AVC msg=audit(1538920351.670:413): avc:  denied  { setattr } for  pid=16235 comm="gs" name="cache" dev="dm-0" ino=132927 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=dir permissive=0


Hash: gs,cupsd_t,lib_t,dir,setattr

Version-Release number of selected component:
selinux-policy-3.14.2-36.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.12-300.fc29.x86_64
type:           libreport

Comment 1 Jonathan Haas 2018-10-21 10:59:34 UTC
Description of problem:
Happened randomly

Version-Release number of selected component:
selinux-policy-3.14.2-36.fc29.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.11-301.fc29.x86_64
type:           libreport

Comment 2 Neal Becker 2018-10-30 13:39:37 UTC
Description of problem:
attempt to print

Version-Release number of selected component:
selinux-policy-3.14.2-40.fc29.noarch

Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.18.16-300.fc29.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2018-11-03 12:17:24 UTC
Hi All, 

Do you see any troubles with cupsd daemon or you just see this SELinux denials without any functionality issues?

Comment 4 Jonathan Haas 2018-11-04 08:09:43 UTC
It didn't prevent me from printing and apart from the message I didn't notice any problems.

Obviously I can't guarantee that _everything_ cups-related still works as I usually only print simple documents on a network printer.

Comment 5 Lukas Vrabec 2018-11-04 17:07:59 UTC
commit 2fb617a942d8e0802b0cce75643c173821aa1995 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Sun Nov 4 18:07:43 2018 +0100

    Dontaudit cupsd_t domain to setattr lib_t dirs BZ(1636766)

Comment 6 Fedora Update System 2018-11-05 08:19:24 UTC
selinux-policy-3.14.2-42.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-3129f981d3

Comment 7 Fedora Update System 2018-11-06 22:00:03 UTC
selinux-policy-3.14.2-42.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-3129f981d3

Comment 8 Fedora Update System 2018-11-09 06:02:04 UTC
selinux-policy-3.14.2-42.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.