Bug 695685 - SELinux is preventing /usr/libexec/colord from 'ioctl' accesses on the chr_file /dev/parport0.
Summary: SELinux is preventing /usr/libexec/colord from 'ioctl' accesses on the chr_fi...
Keywords:
Status: CLOSED DUPLICATE of bug 695684
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:180233a228a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-12 12:19 UTC by Antonio A. Olivares
Modified: 2011-04-12 12:59 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-12 12:59:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Antonio A. Olivares 2011-04-12 12:19:57 UTC
SELinux is preventing /usr/libexec/colord from 'ioctl' accesses on the chr_file /dev/parport0.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that colord should be allowed ioctl access on the parport0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Context                system_u:object_r:printer_device_t:s0
Target Objects                /dev/parport0 [ chr_file ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-0.1.1-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-13.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.2-9.fc15.i686 #1 SMP Wed
                              Mar 30 16:54:01 UTC 2011 i686 i686
Alert Count                   3
First Seen                    Mon 11 Apr 2011 08:52:06 PM CDT
Last Seen                     Tue 12 Apr 2011 07:01:51 AM CDT
Local ID                      7b5b6d80-1129-46e0-8614-9b0018549653

Raw Audit Messages
type=AVC msg=audit(1302609711.885:25): avc:  denied  { ioctl } for  pid=1000 comm="colord" path="/dev/parport0" dev=devtmpfs ino=10820 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1302609711.885:25): arch=i386 syscall=ioctl success=yes exit=0 a0=12 a1=708b a2=0 a3=12 items=0 ppid=1 pid=1000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)

Hash: colord,colord_t,printer_device_t,chr_file,ioctl

audit2allow

#============= colord_t ==============
allow colord_t printer_device_t:chr_file ioctl;

audit2allow -R

#============= colord_t ==============
allow colord_t printer_device_t:chr_file ioctl;

Comment 1 Miroslav Grepl 2011-04-12 12:59:39 UTC

*** This bug has been marked as a duplicate of bug 695684 ***


Note You need to log in before you can comment on or make changes to this bug.