Bug 875425 - SELinux is preventing colord-sane from 'execmod' accesses on the file /usr/lib/sane/libsane-smfp.so.1.0.1.
Summary: SELinux is preventing colord-sane from 'execmod' accesses on the file /usr/li...
Keywords:
Status: CLOSED DUPLICATE of bug 875424
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8569d9a1a15dad682bc918754ed...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-11 05:37 UTC by Anthony Vidas
Modified: 2012-11-12 13:42 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-11-12 13:42:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-11 05:37 UTC, Anthony Vidas
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-11 05:37 UTC, Anthony Vidas
no flags Details

Description Anthony Vidas 2012-11-11 05:37:07 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.6-1.fc17.i686

description:
:SELinux is preventing colord-sane from 'execmod' accesses on the file /usr/lib/sane/libsane-smfp.so.1.0.1.
:
:*****  Plugin allow_execmod (91.4 confidence) suggests  **********************
:
:If you want to allow colord-sane to have execmod access on the libsane-smfp.so.1.0.1 file
:Then you need to change the label on '/usr/lib/sane/libsane-smfp.so.1.0.1'
:Do
:# semanage fcontext -a -t textrel_shlib_t '/usr/lib/sane/libsane-smfp.so.1.0.1'
:# restorecon -v '/usr/lib/sane/libsane-smfp.so.1.0.1'
:
:*****  Plugin catchall (9.59 confidence) suggests  ***************************
:
:If you believe that colord-sane should be allowed execmod access on the libsane-smfp.so.1.0.1 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord-sane /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0
:Target Context                unconfined_u:object_r:lib_t:s0
:Target Objects                /usr/lib/sane/libsane-smfp.so.1.0.1 [ file ]
:Source                        colord-sane
:Source Path                   colord-sane
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-156.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-1.fc17.i686 #1 SMP Mon Nov 5
:                              22:11:18 UTC 2012 i686 i686
:Alert Count                   2
:First Seen                    2012-11-11 00:34:17 EST
:Last Seen                     2012-11-11 00:34:24 EST
:Local ID                      c06b635a-991a-479e-8976-f8df3ef0c4ca
:
:Raw Audit Messages
:type=AVC msg=audit(1352612064.935:68): avc:  denied  { execmod } for  pid=1291 comm="colord-sane" path="/usr/lib/sane/libsane-smfp.so.1.0.1" dev="dm-1" ino=1858 scontext=system_u:system_r:colord_t:s0 tcontext=unconfined_u:object_r:lib_t:s0 tclass=file
:
:
:Hash: colord-sane,colord_t,lib_t,file,execmod
:
:audit2allow
:
:#============= colord_t ==============
:allow colord_t lib_t:file execmod;
:
:audit2allow -R
:
:#============= colord_t ==============
:allow colord_t lib_t:file execmod;
:

Comment 1 Anthony Vidas 2012-11-11 05:37:10 UTC
Created attachment 642586 [details]
File: type

Comment 2 Anthony Vidas 2012-11-11 05:37:12 UTC
Created attachment 642587 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-12 13:42:57 UTC

*** This bug has been marked as a duplicate of bug 875424 ***


Note You need to log in before you can comment on or make changes to this bug.