Bug 1583013

Summary: SELinux is preventing systemd from 'create' accesses on the unix_stream_socket Unknown.
Product: [Fedora] Fedora Reporter: Stewart Smith <stewart>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:933537035c15e2012fa737df7b4ee8d5204bae1f7b60223ff97341ea437e9432;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-12-12 11:48:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stewart Smith 2018-05-28 04:52:27 UTC
Description of problem:
upgrade to fedora 28, log into gnome and try to use things.
SELinux is preventing systemd from 'create' accesses on the unix_stream_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd should be allowed create access on the Unknown unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                staff_u:staff_r:pulseaudio_t:s0-s0:c0.c1023
Target Objects                Unknown [ unix_stream_socket ]
Source                        systemd
Source Path                   systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-29.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.11-300.fc28.x86_64 #1 SMP Tue
                              May 22 18:29:09 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-28 13:33:02 AEST
Last Seen                     2018-05-28 13:33:02 AEST
Local ID                      99fcd748-8ee7-433f-a32a-561d7d51a455

Raw Audit Messages
type=AVC msg=audit(1527478382.400:249): avc:  denied  { create } for  pid=14694 comm="systemd" scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:pulseaudio_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=0


Hash: systemd,staff_t,pulseaudio_t,unix_stream_socket,create

Version-Release number of selected component:
selinux-policy-3.14.1-29.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.11-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-12-12 11:48:05 UTC

*** This bug has been marked as a duplicate of bug 1658286 ***