Bug 1433191

Summary: SELinux is preventing gdm-session-wor from 'view' accesses on the key Unknown.
Product: [Fedora] Fedora Reporter: M. Edward (Ed) Borasky <znmeb>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: alciregi, dominick.grift, dwalsh, fredoche, juliux.pigface, lvrabec, mgrepl, mschmidt, plautrba, pmoore, roman.serkov, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:de5cb7ba80537bf65dceea7f2ae777529cef49b44896c6acacddd420d0d541ba;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-251.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-05-09 21:20:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description M. Edward (Ed) Borasky 2017-03-17 03:07:13 UTC
Description of problem:
Booted workstation ISO in a VM - this is the F26 Alpha ISO announced 2017-03-16 
SELinux is preventing gdm-session-wor from 'view' accesses on the key Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdm-session-wor should be allowed view access on the Unknown key by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdm-session-wor' --raw | audit2allow -M my-gdmsessionwor
# semodule -X 300 -i my-gdmsessionwor.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ key ]
Source                        gdm-session-wor
Source Path                   gdm-session-wor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-244.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.0-0.rc2.git2.2.fc26.x86_64 #1
                              SMP Wed Mar 15 19:55:36 UTC 2017 x86_64 x86_64
Alert Count                   8
First Seen                    2017-03-17 02:55:00 EDT
Last Seen                     2017-03-17 02:55:00 EDT
Local ID                      2c2ea9e8-727f-4ae9-97c6-4eb274d65ea8

Raw Audit Messages
type=AVC msg=audit(1489733700.617:169): avc:  denied  { view } for  pid=1186 comm="gdm-session-wor" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=key permissive=0


Hash: gdm-session-wor,xdm_t,kernel_t,key,view

Version-Release number of selected component:
selinux-policy-3.13.1-244.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc2.git2.2.fc26.x86_64
type:           libreport

Potential duplicate: bug 1413709

Comment 1 Alessio 2017-03-21 13:35:17 UTC
Description of problem:
When the DM appears after booting Workstation Live Alpha 1.1 iso

Version-Release number of selected component:
selinux-policy-3.13.1-244.fc26.noarch

Additional info:
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc2.git2.2.fc26.x86_64
type:           libreport

Comment 2 Michal Schmidt 2017-03-27 08:41:22 UTC
Description of problem:
The AVC denial notification appears right after boot and gdm auto-login into Gnome.

Version-Release number of selected component:
selinux-policy-3.13.1-247.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc3.git0.2.fc26.x86_64
type:           libreport

Comment 3 fred 2017-04-09 08:43:23 UTC
Description of problem:
happens at every session startup. I believe its due to the autologin?

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc4.git0.1.fc26.x86_64
type:           libreport

Comment 4 Alessio 2017-04-17 04:53:56 UTC
Description of problem:
It happens just reached 100% of the installation progress

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc6.git0.1.fc26.x86_64
type:           libreport

Comment 5 Roman Serkov 2017-04-19 14:49:27 UTC
Description of problem:
Started after upgrading to 26 alpha from 25 and on every boot after login into gnome.

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc6.git0.1.fc26.x86_64
type:           libreport

Comment 6 Giulio 'juliuxpigface' 2017-04-19 20:34:44 UTC
Description of problem:
Found this while using a live of Fedora 26 Workstation (2060416 compose), during the installation of the new system on a qemu/kvm guest.

Version-Release number of selected component:
selinux-policy-3.13.1-249.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc6.git0.1.fc26.x86_64
type:           libreport

Comment 7 Fedora Update System 2017-04-19 20:37:35 UTC
selinux-policy-3.13.1-251.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-f36794dd98

Comment 8 Fedora Update System 2017-04-20 20:22:50 UTC
selinux-policy-3.13.1-251.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-f36794dd98

Comment 9 Fedora Update System 2017-05-09 21:20:38 UTC
selinux-policy-3.13.1-251.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.