Bug 858714 - SELinux is preventing /usr/libexec/colord-sane from 'search' accesses on the directory /data/projects.
Summary: SELinux is preventing /usr/libexec/colord-sane from 'search' accesses on the ...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: colord
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Richard Hughes
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e172a361116e8f36521085078e0...
: 859656 860124 872325 873954 875424 888130 890255 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-19 13:45 UTC by Stef Walter
Modified: 2013-04-24 10:36 UTC (History)
8 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2013-04-24 10:33:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-09-19 13:45 UTC, Stef Walter
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-09-19 13:45 UTC, Stef Walter
no flags Details

Description Stef Walter 2012-09-19 13:45:39 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.3.4-5.fc17.x86_64

description:
:SELinux is preventing /usr/libexec/colord-sane from 'search' accesses on the directory /data/projects.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/data/projects default label should be default_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /data/projects
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that colord-sane should be allowed search access on the projects directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord-sane /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0
:Target Context                system_u:object_r:user_home_t:s0
:Target Objects                /data/projects [ dir ]
:Source                        colord-sane
:Source Path                   /usr/libexec/colord-sane
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           colord-0.1.22-2.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-21.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.4-5.fc17.x86_64 #1 SMP Mon May
:                              7 17:29:34 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-09-19 15:22:28 CEST
:Last Seen                     2012-09-19 15:22:28 CEST
:Local ID                      577e2872-8d08-4116-9a7e-8a5d5285d9f1
:
:Raw Audit Messages
:type=AVC msg=audit(1348060948.172:355): avc:  denied  { search } for  pid=1660 comm="colord-sane" name="projects" dev="sdd1" ino=631620 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1348060948.172:355): arch=x86_64 syscall=mkdir success=no exit=EACCES a0=7fff2a185390 a1=1ed a2=fffffffffffffff3 a3=3c items=0 ppid=1 pid=1660 auid=4294967295 uid=996 gid=994 euid=996 suid=996 fsuid=996 egid=994 sgid=994 fsgid=994 tty=(none) ses=4294967295 comm=colord-sane exe=/usr/libexec/colord-sane subj=system_u:system_r:colord_t:s0 key=(null)
:
:Hash: colord-sane,colord_t,user_home_t,dir,search
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Stef Walter 2012-09-19 13:45:42 UTC
Created attachment 614384 [details]
File: type

Comment 2 Stef Walter 2012-09-19 13:45:44 UTC
Created attachment 614385 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-09-20 00:57:21 UTC
Any idea what colord-sane is looking for in /data/projects?

Comment 4 Stef Walter 2012-09-20 04:46:42 UTC
No idea. That's my project build directory. I didn't start colord from the command line or anything like that, so I have no idea why it's touching that dir. 

This could be a colord bug.

Comment 5 Miroslav Grepl 2012-09-20 06:18:23 UTC
colord-sane does a lot of things and should be dropped soon, right?

Comment 6 Richard Hughes 2012-09-20 10:30:51 UTC
(In reply to comment #5)
> colord-sane does a lot of things and should be dropped soon, right?

It's gone from colord upstream.

Comment 7 Richard Hughes 2013-04-24 10:34:20 UTC
*** Bug 859656 has been marked as a duplicate of this bug. ***

Comment 8 Richard Hughes 2013-04-24 10:34:23 UTC
*** Bug 860124 has been marked as a duplicate of this bug. ***

Comment 9 Richard Hughes 2013-04-24 10:35:46 UTC
*** Bug 872325 has been marked as a duplicate of this bug. ***

Comment 10 Richard Hughes 2013-04-24 10:36:12 UTC
*** Bug 873954 has been marked as a duplicate of this bug. ***

Comment 11 Richard Hughes 2013-04-24 10:36:14 UTC
*** Bug 875424 has been marked as a duplicate of this bug. ***

Comment 12 Richard Hughes 2013-04-24 10:36:47 UTC
*** Bug 890255 has been marked as a duplicate of this bug. ***

Comment 13 Richard Hughes 2013-04-24 10:36:51 UTC
*** Bug 888130 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.