Bug 1205022 - SELinux is preventing /usr/libexec/colord from 'search' accesses on the directory 26587.
Summary: SELinux is preventing /usr/libexec/colord from 'search' accesses on the direc...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d36e86f0c72ec09039b8b820ae6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-03-24 04:32 UTC by vikram goyal
Modified: 2018-04-24 15:02 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-27 11:32:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description vikram goyal 2015-03-24 04:32:24 UTC
Description of problem:
just now i submitted one report regarding colord. This is in continuation to that.

ls -ldZ /proc/26587
dr-xr-xr-x. vikram vikram system_u:system_r:unconfined_service_t:s0 /proc/26587

ll -Z /proc/26587
dr-xr-xr-x. vikram vikram system_u:system_r:unconfined_service_t:s0 attr
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 autogroup
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 auxv
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 cgroup
--w-------. vikram vikram system_u:system_r:unconfined_service_t:s0 clear_refs
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 cmdline
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 comm
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 coredump_filter
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 cpuset
lrwxrwxrwx. vikram vikram system_u:system_r:unconfined_service_t:s0 cwd -> /home/vikram
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 environ
lrwxrwxrwx. vikram vikram system_u:system_r:unconfined_service_t:s0 exe -> /usr/libexec/gnome-settings-daemon
dr-x------. vikram vikram system_u:system_r:unconfined_service_t:s0 fd
dr-x------. vikram vikram system_u:system_r:unconfined_service_t:s0 fdinfo
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 gid_map
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 io
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 limits
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 loginuid
dr-x------. vikram vikram system_u:system_r:unconfined_service_t:s0 map_files
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 maps
-rw-------. vikram vikram system_u:system_r:unconfined_service_t:s0 mem
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 mountinfo
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 mounts
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 mountstats
dr-xr-xr-x. vikram vikram system_u:system_r:unconfined_service_t:s0 net
dr-x--x--x. vikram vikram system_u:system_r:unconfined_service_t:s0 ns
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 numa_maps
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 oom_adj
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 oom_score
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 oom_score_adj
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 pagemap
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 personality
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 projid_map
lrwxrwxrwx. vikram vikram system_u:system_r:unconfined_service_t:s0 root -> /
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 sched
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 sessionid
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 setgroups
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 smaps
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 stack
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 stat
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 statm
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 status
-r--------. vikram vikram system_u:system_r:unconfined_service_t:s0 syscall
dr-xr-xr-x. vikram vikram system_u:system_r:unconfined_service_t:s0 task
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 timers
-rw-r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 uid_map
-r--r--r--. vikram vikram system_u:system_r:unconfined_service_t:s0 wchan

cat /proc/26587/environ 
VNCDESKTOP=mail2.smcindiaonline.com:1 (vikram)XDG_SESSION_ID=c6SSH_AGENT_PID=26556HOSTNAME=mail2.smcindiaonline.comGIO_LAUNCHED_DESKTOP_FILE_PID=26587IMSETTINGS_INTEGRATE_DESKTOP=yesEUSR=vikramVIMRCSRC=3XDG_MENU_PREFIX=gnome-TERM=dumbSHELL=/bin/bashHISTSIZE=1000QTDIR=/usr/lib64/qt-3.3QTINC=/usr/lib64/qt-3.3/includeIMSETTINGS_MODULE=noneQT_GRAPHICSSYSTEM_CHECKED=1USER=vikramHISTFILESIZE=5000DESKTOP_AUTOSTART_ID=10f917e63de23a27bd142710270495090400000263830001SSH_AUTH_SOCK=/tmp/ssh-S2wFZP82I15V/agent.26383SESSION_MANAGER=local/unix:@/tmp/.ICE-unix/26383,unix/unix:/tmp/.ICE-unix/26383GIO_LAUNCHED_DESKTOP_FILE=/etc/xdg/autostart/gnome-settings-daemon.desktopPATH=/home/vikram/.local/bin:/home/vikram/bin:/usr/lib64/qt-3.3/bin:/usr/lib64/ccache:/usr/local/bin:/bin:/usr/bin:/usr/local/sbin:/usr/sbinMAIL=/var/spool/mail/vikramQT_IM_MODULE=ibusPWD=/home/vikramXMODIFIERS=@im=ibusKDE_IS_PRELINKED=1LANG=en_US.UTF-8MODULEPATH=/etc/scl/modulefiles:/usr/share/Modules/modulefiles:/etc/modulefiles:/usr/share/modulefilesKDEDIRS=/usrLOADEDMODULES=HISTCONTROL=erasedupsSSH_ASKPASS=/usr/libexec/openssh/lxqt-openssh-askpassHOME=/home/vikramSHLVL=2GNOME_DESKTOP_SESSION_ID=this-is-deprecatedLOGNAME=vikramCVS_RSH=sshQTLIB=/usr/lib64/qt-3.3/libDBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-UEgudnYcsV,guid=077528b5259bd8912605f3f6550fdbedMODULESHOME=/usr/share/ModulesLESSOPEN=||/usr/bin/lesspipe.sh %sDISPLAY=:1XDG_RUNTIME_DIR=/run/user/1000XDG_CURRENT_DESKTOP=GNOMEGTK_IM_MODULE=gtk-im-context-simpleCCACHE_HASHDIR=BASH_FUNC_module()=() {  eval `/usr/bin/modulecmd bash $*`
}BASH_FUNC_scl()=() {  local CMD=$1;
 if [ "$CMD" = "load" -o "$CMD" = "unload" ]; then
 eval "module $@";
 else
 /usr/bin/scl "$@";
 fi
}


Seems it got generated when I started vncserver & to check, took vnc session on the same box.
SELinux is preventing /usr/libexec/colord from 'search' accesses on the directory 26587.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that colord should be allowed search access on the 26587 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:system_r:unconfined_service_t:s0
Target Objects                26587 [ dir ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           colord-1.2.9-2.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.6.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.19.1-201.fc21.x86_64 #1 SMP Wed
                              Mar 18 04:29:24 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-03-23 14:57:44 IST
Last Seen                     2015-03-23 14:57:44 IST
Local ID                      b40dd37a-35b5-4a5e-9316-7b1dbc85a46a

Raw Audit Messages
type=AVC msg=audit(1427102864.28:1657): avc:  denied  { search } for  pid=1263 comm="colord" name="26587" dev="proc" ino=179362 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=dir permissive=1


type=AVC msg=audit(1427102864.28:1657): avc:  denied  { read } for  pid=1263 comm="colord" name="cgroup" dev="proc" ino=178633 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1


type=AVC msg=audit(1427102864.28:1657): avc:  denied  { open } for  pid=1263 comm="colord" path="/proc/26587/cgroup" dev="proc" ino=178633 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1427102864.28:1657): arch=x86_64 syscall=open success=yes exit=EFAULT a0=7fff5b611f60 a1=80000 a2=1b6 a3=240 items=0 ppid=1 pid=1263 auid=4294967295 uid=997 gid=996 euid=997 suid=997 fsuid=997 egid=996 sgid=996 fsgid=996 tty=(none) ses=4294967295 comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0 key=(null)

Hash: colord,colord_t,unconfined_service_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-105.6.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.1-201.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-04-09 16:36:39 UTC
What does 

# ps -efZ |grep unconfined_service 

on your system?

Comment 2 Fedora End Of Life 2015-11-04 12:45:24 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 vikram goyal 2015-11-27 10:32:13 UTC
can't provide the needed info now. please close. thanks

Comment 4 el reporto 2018-04-24 15:02:31 UTC Comment hidden (spam)

Note You need to log in before you can comment on or make changes to this bug.