Bug 1273619

Summary: SELinux is preventing gnome-settings- from 'getattr' accesses on the sock_file /run/cups/cups.sock.
Product: [Fedora] Fedora Reporter: Sven Anderson <svanders>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: medium    
Version: 22CC: dominick.grift, dwalsh, eminguez, lvrabec, mgrepl, plautrba, svanders, timoharju89
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d1c7a4b4d8e65f9d27a033a1767dc568b60cd0a4d7dc87ba099f87b33254fde7;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-19 20:46:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sven Anderson 2015-10-20 19:29:26 UTC
Description of problem:
SELinux is preventing gnome-settings- from 'getattr' accesses on the sock_file /run/cups/cups.sock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-settings- should be allowed getattr access on the cups.sock sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-settings- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cupsd_var_run_t:s0
Target Objects                /run/cups/cups.sock [ sock_file ]
Source                        gnome-settings-
Source Path                   gnome-settings-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.16.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-200.fc22.x86_64 #1 SMP Thu
                              Oct 8 03:23:55 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-20 15:34:12 CEST
Last Seen                     2015-10-20 15:34:12 CEST
Local ID                      4a146aa4-3067-45e1-82e4-b55114e9d64c

Raw Audit Messages
type=AVC msg=audit(1445348052.385:551): avc:  denied  { getattr } for  pid=1683 comm="gnome-settings-" path="/run/cups/cups.sock" dev="tmpfs" ino=18015 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=sock_file permissive=0


Hash: gnome-settings-,xdm_t,cupsd_var_run_t,sock_file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-11-10 09:11:23 UTC
What did you try to setup?

Comment 2 Timo Harju 2015-11-17 23:36:18 UTC
Description of problem:
The error occourd at start, after clicking around few seconds - minute... 
Have been lately playing around with customising my desktop, trying to add own login picture, changing themes. If that is any help

Version-Release number of selected component:
selinux-policy-3.13.1-128.18.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-201.fc22.x86_64
type:           libreport

Comment 3 Sven Anderson 2016-01-19 14:23:52 UTC
AFAIR I just installed Fedora and this happened after the first boot. I didn't set up anything yet.

Comment 4 Miroslav Grepl 2016-01-21 14:00:08 UTC
(In reply to Sven Anderson from comment #3)
> AFAIR I just installed Fedora and this happened after the first boot. I
> didn't set up anything yet.

Ok, Thx.

Comment 5 Fedora End Of Life 2016-07-19 20:46:28 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.