Bug 903037 - SELinux is preventing /usr/libexec/colord from 'read' accesses on the file cgroup.
Summary: SELinux is preventing /usr/libexec/colord from 'read' accesses on the file cg...
Keywords:
Status: CLOSED DUPLICATE of bug 902996
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c8cb94df1ae7240f2e6759a9638...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-23 00:51 UTC by fx105548d
Modified: 2013-01-23 08:54 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-23 08:54:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description fx105548d 2013-01-23 00:51:44 UTC
Description of problem:
SELinux is preventing /usr/libexec/colord from 'read' accesses on the file cgroup.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that colord should be allowed read access on the cgroup file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                cgroup [ file ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-0.1.28-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-71.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.7.2-204.fc18.x86_64 #1 SMP Wed
                              Jan 16 16:22:52 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-01-22 11:51:35 WET
Last Seen                     2013-01-23 00:49:48 WET
Local ID                      6ef80f37-5358-40ee-9066-83ca05e60c2b

Raw Audit Messages
type=AVC msg=audit(1358902188.812:371): avc:  denied  { read } for  pid=1702 comm="colord" name="cgroup" dev="proc" ino=5762 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file


type=AVC msg=audit(1358902188.812:371): avc:  denied  { open } for  pid=1702 comm="colord" path="/proc/1/cgroup" dev="proc" ino=5762 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file


type=SYSCALL msg=audit(1358902188.812:371): arch=x86_64 syscall=open success=yes exit=ENOTBLK a0=b13c80 a1=80000 a2=1b6 a3=238 items=0 ppid=1 pid=1702 auid=4294967295 uid=998 gid=997 euid=998 suid=998 fsuid=998 egid=997 sgid=997 fsgid=997 ses=4294967295 tty=(none) comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0 key=(null)

Hash: colord,colord_t,init_t,file,read

audit2allow

#============= colord_t ==============
allow colord_t init_t:file { read open };

audit2allow -R

#============= colord_t ==============
allow colord_t init_t:file { read open };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.2-204.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-01-23 08:54:51 UTC

*** This bug has been marked as a duplicate of bug 902996 ***


Note You need to log in before you can comment on or make changes to this bug.