Bug 996300

Summary: SELinux is preventing /usr/bin/gnome-session from 'connectto' accesses on the unix_stream_socket /run/systemd/journal/stdout.
Product: [Fedora] Fedora Reporter: Stefan Schulze Frielinghaus <fedoraproject>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl, mwahren
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0a1d21bdb6e34dd874903a7a135906edd38958297d0a2fc181d9618bedc84529
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-19 15:43:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stefan Schulze Frielinghaus 2013-08-12 21:22:17 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-session from 'connectto' accesses on the unix_stream_socket /run/systemd/journal/stdout.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-session should be allowed connectto access on the stdout unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-session /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                user_u:user_r:user_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /run/systemd/journal/stdout [ unix_stream_socket ]
Source                        gnome-session
Source Path                   /usr/bin/gnome-session
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-session-3.8.4-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.5-201.fc19.x86_64 #1 SMP Wed
                              Aug 7 16:25:24 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-12 23:06:21 CEST
Last Seen                     2013-08-12 23:06:21 CEST
Local ID                      24c42c38-d1a6-4822-a3bf-c71f8520719a

Raw Audit Messages
type=AVC msg=audit(1376341581.740:766): avc:  denied  { connectto } for  pid=24515 comm="gnome-session" path="/run/systemd/journal/stdout" scontext=user_u:user_r:user_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1376341581.740:766): arch=x86_64 syscall=connect success=no exit=EACCES a0=7 a1=7fff876157a0 a2=1d a3=7 items=0 ppid=24488 pid=24515 auid=1001 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 ses=13 tty=(none) comm=gnome-session exe=/usr/bin/gnome-session subj=user_u:user_r:user_t:s0 key=(null)

Hash: gnome-session,user_t,kernel_t,unix_stream_socket,connectto

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.5-201.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-19 15:43:59 UTC

*** This bug has been marked as a duplicate of bug 995394 ***