Bug 1515967

Summary: SELinux is preventing cinnamon from 'sendto' accesses on the unix_dgram_socket 006E7669646961316238323036663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000.
Product: [Fedora] Fedora Reporter: Garrett Holmstrom <gholms>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:28af670b2c19a8b131bc9b7516862f9a83e7894e795981eaf9ab64f3aa2a75cf;
Fixed In Version: selinux-policy-3.13.1-283.21.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-01-10 02:07:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Garrett Holmstrom 2017-11-21 17:15:44 UTC
Description of problem:
This happens frequently while using Firefox.
SELinux is preventing cinnamon from 'sendto' accesses on the unix_dgram_socket 006E7669646961316238323036663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that cinnamon should be allowed sendto access on the 006E7669646961316238323036663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'cinnamon' --raw | audit2allow -M my-cinnamon
# semodule -X 300 -i my-cinnamon.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xserver_t:s0-s0:c0.c1023
Target Objects                006E7669646961316238323036663000000000000000000000
                              00000000000000000000000000000000000000000000000000
                              0000000000000000000000000000 [ unix_dgram_socket ]
Source                        cinnamon
Source Path                   cinnamon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.16.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.13-300.fc27.x86_64 #1 SMP Wed
                              Nov 15 15:47:50 UTC 2017 x86_64 x86_64
Alert Count                   7
First Seen                    2017-11-21 08:47:09 PST
Last Seen                     2017-11-21 09:13:50 PST
Local ID                      c59b5d44-cd0b-420e-a552-b25a18a9eb79

Raw Audit Messages
type=AVC msg=audit(1511284430.43:299): avc:  denied  { sendto } for  pid=4741 comm="firefox" path=006E7669646961316238323036663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=0


Hash: cinnamon,staff_t,xserver_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-3.13.1-283.16.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.13-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1359955

Comment 1 Fedora Update System 2018-01-05 14:47:21 UTC
selinux-policy-3.13.1-283.21.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0d8506aba4

Comment 2 Fedora Update System 2018-01-05 14:49:47 UTC
selinux-policy-3.13.1-283.21.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0d8506aba4

Comment 3 Fedora Update System 2018-01-06 21:09:16 UTC
selinux-policy-3.13.1-283.21.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0d8506aba4

Comment 4 Fedora Update System 2018-01-10 02:07:39 UTC
selinux-policy-3.13.1-283.21.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.