Bug 1205019 - SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /proc/<pid>/cgroup.
Summary: SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0d622e32f2b5d6d328366e7d034...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-03-24 04:21 UTC by vikram goyal
Modified: 2015-11-27 11:32 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-27 11:32:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description vikram goyal 2015-03-24 04:21:47 UTC
Description of problem:
SELinux is preventing /usr/libexec/colord from 'getattr' accesses on the file /proc/<pid>/cgroup.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that colord should be allowed getattr access on the cgroup file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:system_r:unconfined_service_t:s0
Target Objects                /proc/<pid>/cgroup [ file ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-1.2.9-2.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.6.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.19.1-201.fc21.x86_64 #1 SMP Wed
                              Mar 18 04:29:24 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-03-23 14:57:44 IST
Last Seen                     2015-03-23 14:57:44 IST
Local ID                      8c8f1a08-6f82-4a08-aedf-603ca4814fe3

Raw Audit Messages
type=AVC msg=audit(1427102864.29:1658): avc:  denied  { getattr } for  pid=1263 comm="colord" path="/proc/26587/cgroup" dev="proc" ino=178633 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1427102864.29:1658): arch=x86_64 syscall=fstat success=yes exit=0 a0=e a1=7fff5b611de0 a2=7fff5b611de0 a3=7f21713a7840 items=0 ppid=1 pid=1263 auid=4294967295 uid=997 gid=996 euid=997 suid=997 fsuid=997 egid=996 sgid=996 fsgid=996 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0 key=(null)

Hash: colord,colord_t,unconfined_service_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-105.6.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.1-201.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-04-09 16:38:32 UTC
What does on your system

$ ps -efZ |grep unconfined_service

Comment 2 vikram goyal 2015-07-13 13:01:24 UTC
Description of problem:
SELinux is preventing colord from getattr access on the file /proc/<pid>/cmdline.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that colord should be allowed getattr access on the cmdline file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:system_r:unconfined_service_t:s0
Target Objects                /proc/<pid>/cmdline [ file ]
Source                        colord
Source Path                   colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.13.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      
                              4.0.7-200.fc21.x86_64 #1 SMP Mon Jun 29 22:11:52
                              UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-07-13 18:26:43 IST
Last Seen                     2015-07-13 18:26:43 IST
Local ID                      61ebd1eb-3a35-4e70-9060-dd66abd421b4

Raw Audit Messages
type=AVC msg=audit(1436792203.483:714): avc:  denied  { getattr } for  pid=1441 comm="colord" path="/proc/8478/cmdline" dev="proc" ino=1178844 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1


Hash: colord,colord_t,unconfined_service_t,file,getattr


Connecting from VNC & running KDE I get these avcs. for getattr, open, read & search for colord which also asks for authentication on vnc login . Thanks

Version-Release number of selected component:
selinux-policy-3.13.1-105.13.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         4.0.7-200.fc21.x86_64
type:           libreport

Comment 3 Fedora End Of Life 2015-11-04 11:11:59 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 vikram goyal 2015-11-27 10:31:22 UTC
can't provide the needed info now. please close. thanks


Note You need to log in before you can comment on or make changes to this bug.