Bug 879689 - SELinux is preventing /usr/libexec/colord-sane from 'getattr' accesses on the file /var/lib/iscan/interpreter.
Summary: SELinux is preventing /usr/libexec/colord-sane from 'getattr' accesses on the...
Keywords:
Status: CLOSED DUPLICATE of bug 844430
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e7bcfeae556a27be23072bb6e9d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-23 17:13 UTC by Robert Kief
Modified: 2012-11-23 18:45 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-11-23 18:45:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-23 17:13 UTC, Robert Kief
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-23 17:13 UTC, Robert Kief
no flags Details

Description Robert Kief 2012-11-23 17:13:26 UTC
Description of problem:
The SELinux error icon appears after a restart.

Additional info:
libreport version: 2.0.18
kernel:         3.6.7-4.fc17.x86_64

description:
:SELinux is preventing /usr/libexec/colord-sane from 'getattr' accesses on the file /var/lib/iscan/interpreter.
:
:*****  Plugin restorecon (94.8 confidence) suggests  *************************
:
:If you want to fix the label. 
:/var/lib/iscan/interpreter default label should be bin_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /var/lib/iscan/interpreter
:
:*****  Plugin catchall_labels (5.21 confidence) suggests  ********************
:
:If you want to allow colord-sane to have getattr access on the interpreter file
:Then you need to change the label on /var/lib/iscan/interpreter
:Do
:# semanage fcontext -a -t FILE_TYPE '/var/lib/iscan/interpreter'
:where FILE_TYPE is one of the following: rpm_script_tmp_t, locale_t, colord_t, etc_t, bin_t, cert_t, proc_t, ld_so_cache_t, sysfs_t, abrt_var_cache_t, ifconfig_exec_t, usr_t, system_dbusd_var_lib_t, system_cronjob_var_lib_t, passwd_file_t, sosreport_tmp_t, machineid_t, policykit_var_lib_t, krb5_conf_t, cfengine_var_log_t, cupsd_rw_etc_t, cupsd_etc_t, rpm_tmp_t, user_tmpfs_t, abrt_var_run_t, initrc_tmp_t, user_cron_spool_t, shell_exec_t, colord_tmpfs_t, sysctl_crypto_t, sysctl_dev_t, samba_var_t, samba_etc_t, data_home_t, icc_data_home_t, net_conf_t, user_tmp_t, proc_net_t, hplip_etc_t, logfile, policykit_reload_t, colord_exec_t, colord_var_lib_t, udev_var_run_t, xdm_var_lib_t, net_conf_t, ld_so_t, abrt_t, lib_t, dbusd_etc_t, user_home_t, userdomain, cpu_online_t, abrt_helper_exec_t, colord_tmp_t, tmpfile, etc_t, policykit_auth_exec_t, cert_t, puppet_tmp_t, fail2ban_var_lib_t, zoneminder_tmpfs_t, textrel_shlib_t, noxattrfs, sssd_public_t, root_t, krb5_host_rcache_t. 
:Then execute: 
:restorecon -v '/var/lib/iscan/interpreter'
:
:
:*****  Plugin catchall (1.44 confidence) suggests  ***************************
:
:If you believe that colord-sane should be allowed getattr access on the interpreter file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep colord-sane /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:colord_t:s0
:Target Context                system_u:object_r:var_lib_t:s0
:Target Objects                /var/lib/iscan/interpreter [ file ]
:Source                        colord-sane
:Source Path                   /usr/libexec/colord-sane
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           colord-0.1.23-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.7-4.fc17.x86_64 #1 SMP Tue Nov
:                              20 19:40:01 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-11-23 11:01:27 CST
:Last Seen                     2012-11-23 11:01:33 CST
:Local ID                      8c006344-47eb-4c2b-b8fe-e34a79bb75c2
:
:Raw Audit Messages
:type=AVC msg=audit(1353690093.536:85): avc:  denied  { getattr } for  pid=1859 comm="colord-sane" path="/var/lib/iscan/interpreter" dev="dm-1" ino=1720159 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1353690093.536:85): arch=x86_64 syscall=fstat success=yes exit=0 a0=c a1=7fff80beabd0 a2=7fff80beabd0 a3=78 items=0 ppid=1 pid=1859 auid=4294967295 uid=998 gid=996 euid=998 suid=998 fsuid=998 egid=996 sgid=996 fsgid=996 tty=(none) ses=4294967295 comm=colord-sane exe=/usr/libexec/colord-sane subj=system_u:system_r:colord_t:s0 key=(null)
:
:Hash: colord-sane,colord_t,var_lib_t,file,getattr
:
:audit2allow
:
:#============= colord_t ==============
:allow colord_t var_lib_t:file getattr;
:
:audit2allow -R
:
:#============= colord_t ==============
:allow colord_t var_lib_t:file getattr;
:

Comment 1 Robert Kief 2012-11-23 17:13:29 UTC
Created attachment 650566 [details]
File: type

Comment 2 Robert Kief 2012-11-23 17:13:31 UTC
Created attachment 650568 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-23 18:45:36 UTC

*** This bug has been marked as a duplicate of bug 844430 ***


Note You need to log in before you can comment on or make changes to this bug.