Bug 695687 - SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /etc/hp/hplip.conf.
Summary: SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file...
Keywords:
Status: CLOSED DUPLICATE of bug 695688
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2c8db93c121...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-12 12:21 UTC by Antonio A. Olivares
Modified: 2011-04-12 16:33 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-12 13:07:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Antonio A. Olivares 2011-04-12 12:21:12 UTC
SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /etc/hp/hplip.conf.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that colord should be allowed getattr access on the hplip.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Context                system_u:object_r:hplip_etc_t:s0
Target Objects                /etc/hp/hplip.conf [ file ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-0.1.1-3.fc15
Target RPM Packages           hplip-common-3.11.3a-1.fc15
Policy RPM                    selinux-policy-3.9.16-13.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.2-9.fc15.i686 #1 SMP Wed
                              Mar 30 16:54:01 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Mon 11 Apr 2011 08:52:09 PM CDT
Last Seen                     Tue 12 Apr 2011 07:01:51 AM CDT
Local ID                      826ab8b1-81ce-498f-ba13-677558285e25

Raw Audit Messages
type=AVC msg=audit(1302609711.747:23): avc:  denied  { getattr } for  pid=1000 comm="colord" path="/etc/hp/hplip.conf" dev=dm-1 ino=65340 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hplip_etc_t:s0 tclass=file


type=SYSCALL msg=audit(1302609711.747:23): arch=i386 syscall=fstat64 success=yes exit=0 a0=13 a1=bfdf85ac a2=61fff4 a3=9ed3980 items=0 ppid=1 pid=1000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)

Hash: colord,colord_t,hplip_etc_t,file,getattr

audit2allow

#============= colord_t ==============
allow colord_t hplip_etc_t:file getattr;

audit2allow -R

#============= colord_t ==============
allow colord_t hplip_etc_t:file getattr;

Comment 1 Miroslav Grepl 2011-04-12 13:07:09 UTC

*** This bug has been marked as a duplicate of bug 695688 ***

Comment 2 Adam Williamson 2011-04-12 16:19:19 UTC
I imagine the same change fixes this, but to be clear, it's not really a 'dupe': you see _both_ alerts, separately.

Comment 3 Daniel Walsh 2011-04-12 16:33:55 UTC
This is a case where the Human is still smarter then the computer.  :^)


Note You need to log in before you can comment on or make changes to this bug.