Bug 559632 - SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontconfig.
Summary: SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontconfig.
Keywords:
Status: CLOSED DUPLICATE of bug 557913
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8133cbe0b80...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-28 16:11 UTC by Jeff Peek
Modified: 2010-02-13 02:27 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-28 16:38:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jeff Peek 2010-01-28 16:11:04 UTC
Summary:

SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontconfig.

Detailed Description:

SELinux denied access requested by gs. It is not expected that this access is
required by gs and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fonts_cache_t:s0
Target Objects                /var/cache/fontconfig [ dir ]
Source                        gs
Source Path                   /usr/bin/gs
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ghostscript-8.70-2.fc12
Target RPM Packages           fontconfig-2.8.0-1.fc12
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP Mon Jan 18
                              20:06:44 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Wed 27 Jan 2010 09:37:59 AM PST
Last Seen                     Wed 27 Jan 2010 09:37:59 AM PST
Local ID                      ebd07408-9d64-49c0-8c42-5a27fc7fc378
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264613879.660:37884): avc:  denied  { setattr } for  pid=5939 comm="gs" name="fontconfig" dev=sdc3 ino=18781 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1264613879.660:37884): arch=40000003 syscall=15 success=no exit=-13 a0=a33e880 a1=1ed a2=40c1a8 a3=a33e880 items=0 ppid=1407 pid=5939 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="gs" exe="/usr/bin/gs" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,gs,cupsd_t,fonts_cache_t,dir,setattr
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t fonts_cache_t:dir setattr;

Comment 1 Miroslav Grepl 2010-01-28 16:38:11 UTC

*** This bug has been marked as a duplicate of bug 557913 ***


Note You need to log in before you can comment on or make changes to this bug.