Bug 995394

Summary: SELinux is preventing /usr/bin/gnome-session from 'connectto' accesses on the unix_stream_socket /run/systemd/journal/stdout.
Product: [Fedora] Fedora Reporter: Michael S. <misc>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: cdahlin, dominick.grift, dwalsh, fedoraproject, mgrepl
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:83b341b47a5c737da8861a44148870e3aae028f1d05dfeacedfac9b4f1322077
Fixed In Version: selinux-policy-3.12.1-71.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-09-04 17:29:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michael S. 2013-08-09 09:03:01 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-session from 'connectto' accesses on the unix_stream_socket /run/systemd/journal/stdout.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que gnome-session devrait être autorisé à accéder connectto sur stdout unix_stream_socket par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep gnome-session /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /run/systemd/journal/stdout [ unix_stream_socket ]
Source                        gnome-session
Source Path                   /usr/bin/gnome-session
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           gnome-session-3.8.4-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.4-300.fc19.x86_64 #1 SMP Tue
                              Jul 30 11:29:05 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-08-04 20:39:56 CEST
Last Seen                     2013-08-08 22:59:09 CEST
Local ID                      b6d39392-144f-4836-b90c-bcf1687c1aa7

Raw Audit Messages
type=AVC msg=audit(1375995549.343:616): avc:  denied  { connectto } for  pid=5726 comm="gnome-session" path="/run/systemd/journal/stdout" scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1375995549.343:616): arch=x86_64 syscall=connect success=no exit=EACCES a0=7 a1=7ffff4a91e50 a2=1d a3=7 items=0 ppid=5712 pid=5726 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 ses=5 tty=(none) comm=gnome-session exe=/usr/bin/gnome-session subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-session,staff_t,kernel_t,unix_stream_socket,connectto

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.4-300.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-08-09 12:58:59 UTC
2759977dfc120895e13e96bbe40ca6c6080e8452 fixes this in git.

Comment 2 Casey Dahlin 2013-08-15 23:38:06 UTC
Description of problem:
first login after reboot

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.6-200.fc19.x86_64
type:           libreport

Comment 3 Miroslav Grepl 2013-08-19 15:43:59 UTC
*** Bug 996300 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2013-08-20 08:27:11 UTC
selinux-policy-3.12.1-71.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-71.fc19

Comment 5 Fedora Update System 2013-08-21 00:16:09 UTC
Package selinux-policy-3.12.1-71.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-71.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-15088/selinux-policy-3.12.1-71.fc19
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-08-22 00:54:05 UTC
selinux-policy-3.12.1-71.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Daniel Walsh 2013-09-04 17:29:06 UTC
e4393ced041832eaabea0dc2dc8f41ef1fad408c fixes this for less priv users.