Bug 1294328

Summary: SELinux is preventing /usr/bin/gnome-shell from 'sendto' accesses on the unix_dgram_socket @nvidia050d047c.
Product: [Fedora] Fedora Reporter: samolet
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 22CC: dominick.grift, dwalsh, joarivera, lvrabec, mgrepl, plautrba, samolet
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:885f239a1b0089e64f99a55266149741c7aedb82f025d7ad5f453fdc0e195a53;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-128.26.fc22 selinux-policy-3.13.1-128.28.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-05-10 17:56:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1284313    
Bug Blocks:    

Description samolet 2015-12-27 03:32:25 UTC
Description of problem:
I'm keep getting this notifications and I have no idea why...
SELinux is preventing /usr/bin/gnome-shell from 'sendto' accesses on the unix_dgram_socket @nvidia050d047c.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed sendto access on the @nvidia050d047c unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xserver_t:s0-s0:c0.c1023
Target Objects                @nvidia050d047c [ unix_dgram_socket ]
Source                        gnome-shell
Source Path                   /usr/bin/gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-shell-3.16.4-1.fc22.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.21.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-200.fc22.x86_64 #1 SMP Tue
                              Dec 15 16:50:23 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-12-11 13:32:41 EST
Last Seen                     2015-12-26 22:13:43 EST
Local ID                      f473e5af-7ea4-49a8-9548-a6d923e3e522

Raw Audit Messages
type=AVC msg=audit(1451186023.138:511): avc:  denied  { sendto } for  pid=1645 comm="gnome-shell" path=006E7669646961303530643034376300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=0


type=SYSCALL msg=audit(1451186023.138:511): arch=x86_64 syscall=connect success=no exit=EACCES a0=24 a1=7ffe6560b690 a2=42 a3=107 items=0 ppid=1612 pid=1645 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=tty1 ses=4294967295 comm=gnome-shell exe=/usr/bin/gnome-shell subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-shell,xdm_t,xserver_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-3.13.1-128.21.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-200.fc22.x86_64
type:           libreport

Potential duplicate: bug 1284313

Comment 1 Miroslav Grepl 2016-01-21 10:11:42 UTC
What GNOME Shell Extenstions do you have installed?

Comment 2 samolet 2016-01-21 15:29:05 UTC
(In reply to Miroslav Grepl from comment #1)
> What GNOME Shell Extenstions do you have installed?

How can I find what extensions are installed?

Comment 3 Lukas Vrabec 2016-01-21 17:01:18 UTC
commit 9947456dbb23be5b7fc0383a69a8c33ae7eac636
Author: Lukas Vrabec <lvrabec>
Date:   Thu Jan 21 17:51:56 2016 +0100

    Allow xdm send dgram sockets to xserver. BZ(1271401)

Comment 4 Fedora Update System 2016-02-15 17:46:17 UTC
selinux-policy-3.13.1-128.27.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 5 Fedora Update System 2016-02-17 06:25:46 UTC
selinux-policy-3.13.1-128.27.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 6 Fedora Update System 2016-02-18 12:26:56 UTC
selinux-policy-3.13.1-128.28.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 7 Fedora Update System 2016-02-21 18:28:45 UTC
selinux-policy-3.13.1-128.28.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 8 Fedora Update System 2016-05-10 17:55:30 UTC
selinux-policy-3.13.1-128.28.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.