Bug 974768 - SELinux is preventing /usr/bin/pdftops from 'read' accesses on the directory /usr/share/fonts/msttcorefonts.
Summary: SELinux is preventing /usr/bin/pdftops from 'read' accesses on the directory ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d2b68163f8e57c28fff42e1d1e9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-15 15:58 UTC by Rodrigo
Modified: 2013-06-18 07:16 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-18 07:16:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rodrigo 2013-06-15 15:58:08 UTC
Description of problem:
SELinux is preventing /usr/bin/pdftops from 'read' accesses on the directory /usr/share/fonts/msttcorefonts.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If você deseja reparar este rótulo.
/usr/share/fonts/msttcorefonts rótulo padrão deve ser fonts_t.
Then você pode executar o restorecon.
Do
# /sbin/restorecon -v /usr/share/fonts/msttcorefonts

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If você acredita que o pdftops deva ser permitido acesso de read em msttcorefonts directory  por default.
Then você precisa reportar este como um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso agora executando:
# grep pdftops /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                /usr/share/fonts/msttcorefonts [ dir ]
Source                        pdftops
Source Path                   /usr/bin/pdftops
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           poppler-utils-0.20.2-15.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-201.fc18.i686 #1 SMP Tue Jun
                              11 20:33:48 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-06-15 12:55:52 BRT
Last Seen                     2013-06-15 12:55:52 BRT
Local ID                      945fb842-b2a1-49f6-8bb1-bf4b19f70768

Raw Audit Messages
type=AVC msg=audit(1371311752.297:411): avc:  denied  { read } for  pid=8033 comm="pdftops" name="msttcorefonts" dev="sda6" ino=1454718 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir


type=SYSCALL msg=audit(1371311752.297:411): arch=i386 syscall=open success=yes exit=E2BIG a0=8b47d60 a1=0 a2=16327e a3=0 items=0 ppid=8030 pid=8033 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 ses=4294967295 tty=(none) comm=pdftops exe=/usr/bin/pdftops subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: pdftops,cupsd_t,user_tmp_t,dir,read

audit2allow

#============= cupsd_t ==============
#!!!! This avc is allowed in the current policy

allow cupsd_t user_tmp_t:dir read;

audit2allow -R
require {
	type cupsd_t;
}

#============= cupsd_t ==============
userdom_list_user_tmp(cupsd_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.5-201.fc18.i686
type:           libreport

Comment 1 Miroslav Grepl 2013-06-18 07:16:52 UTC
If você deseja reparar este rótulo.
/usr/share/fonts/msttcorefonts rótulo padrão deve ser fonts_t.
Then você pode executar o restorecon.
Do


# /sbin/restorecon -v /usr/share/fonts/msttcorefonts


Note You need to log in before you can comment on or make changes to this bug.