Bug 701561 - SELinux is preventing /usr/libexec/colord from 'read' accesses on the directory /media/BOZ.
Summary: SELinux is preventing /usr/libexec/colord from 'read' accesses on the directo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:05a925964ce...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-03 08:42 UTC by Adrin Jalali
Modified: 2012-05-04 10:58 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.16-23.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-09 04:03:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adrin Jalali 2011-05-03 08:42:45 UTC
SELinux is preventing /usr/libexec/colord from 'read' accesses on the directory /media/BOZ.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow colord to have read access on the BOZ directory
Then you need to change the label on /media/BOZ
Do
# semanage fcontext -a -t FILE_TYPE '/media/BOZ'
where FILE_TYPE is one of the following: net_conf_t, sysctl_crypto_t, colord_var_lib_t, gconf_home_t, udev_var_run_t, abrt_t, lib_t, root_t, usr_t, colord_tmp_t, device_t, etc_t, colord_t, cert_t, tmp_t, textrel_shlib_t, usr_t, device_t, locale_t, etc_t, sysfs_t, var_run_t, sysctl_dev_t, dbusd_etc_t, var_lib_t, data_home_t. 
Then execute: 
restorecon -v '/media/BOZ'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that colord should be allowed read access on the BOZ directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mnt_t:s0
Target Objects                /media/BOZ [ dir ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-0.1.1-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-18.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.4-20.fc15.x86_64 #1 SMP
                              Thu Apr 28 23:32:48 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 01 May 2011 11:16:05 AM IRDT
Last Seen                     Mon 02 May 2011 10:03:55 AM IRDT
Local ID                      477c79b6-b28d-4afb-802f-ef5101d4ea28

Raw Audit Messages
type=AVC msg=audit(1304314435.983:23): avc:  denied  { read } for  pid=1207 comm="colord" name="/" dev=sda1 ino=2 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mnt_t:s0 tclass=dir


type=SYSCALL msg=audit(1304314435.983:23): arch=x86_64 syscall=access success=yes exit=0 a0=13efa90 a1=5 a2=7fffee5c42f0 a3=1 items=0 ppid=1 pid=1207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)

Hash: colord,colord_t,mnt_t,dir,read

audit2allow

#============= colord_t ==============
allow colord_t mnt_t:dir read;

audit2allow -R

#============= colord_t ==============
allow colord_t mnt_t:dir read;

Comment 1 Miroslav Grepl 2011-05-03 16:07:30 UTC
Fixed in selinux-policy-3.9.16-22.fc15

Comment 2 Fedora Update System 2011-05-06 14:21:50 UTC
selinux-policy-3.9.16-23.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-23.fc15

Comment 3 Fedora Update System 2011-05-07 15:07:56 UTC
Package selinux-policy-3.9.16-23.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-23.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-23.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-05-09 04:03:09 UTC
selinux-policy-3.9.16-23.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 schlaffi 2012-05-04 07:54:46 UTC
SELinux is preventing /usr/libexec/colord from 'read, search' accesses on the directory /media/XXX.


Just got the thing today. Anyway, I find it strange, that system daemons start to scan through my attached devices.

Comment 6 Daniel Walsh 2012-05-04 10:58:50 UTC
Yes colord seems to be searching though mounted file systems.  Might want to open a bug with colord asking them why.


Note You need to log in before you can comment on or make changes to this bug.