Bug 736047

Summary: SELinux is preventing /usr/libexec/gsd-datetime-mechanism from read, write access on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: todd_lewis
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:50199ab5de9573ea495e19a450ce38474f4da17cb2439d710a4436d6ec56bfb4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-07 15:04:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description todd_lewis 2011-09-06 14:16:48 UTC
SELinux is preventing /usr/libexec/gsd-datetime-mechanism from read, write access on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (50.5 confidence) suggests  ***************************

If you believe that gsd-datetime-mechanism should be allowed read write access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gsd-datetime-me /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

*****  Plugin leaks (50.5 confidence) suggests  ******************************

If you want to ignore gsd-datetime-mechanism trying to read write access the unix_stream_socket unix_stream_socket, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/libexec/gsd-datetime-mechanism /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:gnomeclock_t:s0-s0:c0.c1023
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        gsd-datetime-me
Source Path                   /usr/libexec/gsd-datetime-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-settings-daemon-3.0.1-8.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.3-0.fc15.i686 #1
                              SMP Tue Aug 16 04:24:09 UTC 2011 i686 i686
Alert Count                   18
First Seen                    Fri 19 Aug 2011 09:06:52 AM EDT
Last Seen                     Tue 06 Sep 2011 09:44:12 AM EDT
Local ID                      d2873559-c845-4e35-a2d2-109939819d2d

Raw Audit Messages
type=AVC msg=audit(1315316652.653:1589): avc:  denied  { read write } for  pid=15397 comm="gsd-datetime-me" path="socket:[15248]" dev=sockfs ino=15248 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket


type=AVC msg=audit(1315316652.653:1589): avc:  denied  { read write } for  pid=15397 comm="gsd-datetime-me" path="socket:[15248]" dev=sockfs ino=15248 scontext=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1315316652.653:1589): arch=i386 syscall=execve success=yes exit=0 a0=92c6c18 a1=92c6cc0 a2=92c6008 a3=92c91c0 items=0 ppid=15393 pid=15397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=gsd-datetime-me exe=/usr/libexec/gsd-datetime-mechanism subj=system_u:system_r:gnomeclock_t:s0-s0:c0.c1023 key=(null)

Hash: gsd-datetime-me,gnomeclock_t,init_t,unix_stream_socket,read,write

audit2allow

#============= gnomeclock_t ==============
allow gnomeclock_t init_t:unix_stream_socket { read write };

audit2allow -R

#============= gnomeclock_t ==============
allow gnomeclock_t init_t:unix_stream_socket { read write };

Comment 1 Daniel Walsh 2011-09-06 15:36:20 UTC
Is this supposed to be in F15 or Rawhide.  It is currently dontaudited in F16.

selinux-policy-3.10.0-24.fc16

Comment 2 todd_lewis 2011-09-06 17:38:55 UTC
(In reply to comment #1)
> Is this supposed to be in F15 or Rawhide.  It is currently dontaudited in F16.
> 
> selinux-policy-3.10.0-24.fc16

F15 was where I generated the bug, from within the SELinux Alert Browser. Didn't notice/don't know why it selected rawhide.

Would it be worth loading selinux-policy-3.10.0-24.fc16 on F15 before reporting other SE alerts, or would that just make a mess? I don't want to nag you guys for work you've already done...

Comment 3 Daniel Walsh 2011-09-06 17:55:30 UTC
No if you are using f15 you should only use f15 policy.