Bug 597939 - SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontconfig.
Summary: SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontcon...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5fff3351e7d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-31 03:53 UTC by Suvayu
Modified: 2010-06-10 12:17 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-23.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-08 19:28:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Suvayu 2010-05-31 03:53:58 UTC
Summary:

SELinux is preventing /usr/bin/gs "setattr" access on /var/cache/fontconfig.

Detailed Description:

[gs has a permissive type (cups_pdf_t). This access was not denied.]

SELinux denied access requested by gs. It is not expected that this access is
required by gs and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cups_pdf_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fonts_cache_t:s0
Target Objects                /var/cache/fontconfig [ dir ]
Source                        gs
Source Path                   /usr/bin/gs
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ghostscript-8.71-9.fc13
Target RPM Packages           fontconfig-2.8.0-1.fc13
Policy RPM                    selinux-policy-3.7.19-21.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.4-95.fc13.x86_64 #1 SMP Thu May 13 05:16:23
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Sunday 30 May 2010 08:50:31 PM PDT
Last Seen                     Sunday 30 May 2010 08:50:31 PM PDT
Local ID                      775e2ef8-46ed-4474-8ad6-f45e1694b411
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275277831.926:33351): avc:  denied  { setattr } for  pid=29148 comm="gs" name="fontconfig" dev=sda2 ino=16564 scontext=system_u:system_r:cups_pdf_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1275277831.926:33351): arch=c000003e syscall=90 success=yes exit=73014444160 a0=15e9bb0 a1=1ed a2=d a3=7fff5eb7c860 items=0 ppid=29147 pid=29148 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="gs" exe="/usr/bin/gs" subj=system_u:system_r:cups_pdf_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gs,cups_pdf_t,fonts_cache_t,dir,setattr
audit2allow suggests:

#============= cups_pdf_t ==============
allow cups_pdf_t fonts_cache_t:dir setattr;

Comment 1 Suvayu 2010-05-31 03:56:59 UTC
I had just installed cups-pdf and was trying to print a test page. Printing the "test page" went okay, but printing the "self-test page" triggered this alert.

Comment 2 Daniel Walsh 2010-06-01 13:50:36 UTC
Miroslav add

miscfiles_setattr_fonts_cache_dirs(cupsd_pdf_t)

Comment 3 Miroslav Grepl 2010-06-01 13:53:54 UTC
Fixed in selinux-policy-3.7.19-23.fc13

Comment 4 Suvayu 2010-06-01 14:23:45 UTC
Thanks! Where can I find the fix? I looked in updates-testing, its not there.

Comment 5 Miroslav Grepl 2010-06-01 14:29:42 UTC
selinux-policy-3.7.19-23.fc13 will be available from Koji today.

Comment 6 Miroslav Grepl 2010-06-01 16:21:56 UTC
(In reply to comment #5)
> selinux-policy-3.7.19-23.fc13 will be available from Koji today.    

http://koji.fedoraproject.org/koji/buildinfo?buildID=176029

Comment 7 Suvayu 2010-06-02 02:56:26 UTC
Hi,

I installed the packages with --nogpgcheck as they were not signed, and printed both "test page" and "self-test page". Everything went without any alerts or errors. :)

Thank you for acting so fast. I am not familiar with all the Q&A steps, but I guess this bug can be closed now.

Thanks again.

Comment 8 Fedora Update System 2010-06-02 09:04:34 UTC
selinux-policy-3.7.19-23.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-23.fc13

Comment 9 Fedora Update System 2010-06-02 18:12:58 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-23.fc13

Comment 10 Fedora Update System 2010-06-08 19:27:08 UTC
selinux-policy-3.7.19-23.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Brad 2010-06-08 19:58:34 UTC
Does this also get pushed to FC 12?

Comment 12 Daniel Walsh 2010-06-10 12:17:23 UTC
No, Brad are you seeing something similar in F12?


Note You need to log in before you can comment on or make changes to this bug.