Bug 1431335 - SELinux is preventing gdm-session-wor from 'kill' accesses on the cap_userns Unknown.
Summary: SELinux is preventing gdm-session-wor from 'kill' accesses on the cap_userns ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ff5c171467973d2d3a75bd08119...
: 1430401 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-03-11 11:46 UTC by Seppo Yli-Olli
Modified: 2017-10-12 16:04 UTC (History)
13 users (show)

Fixed In Version: selinux-policy-3.13.1-254.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-09 18:58:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Seppo Yli-Olli 2017-03-11 11:46:57 UTC
Description of problem:
Unknown cause. First Gnome had a malfunction and asked me to logout since it couldn't recover, then I saw this denial after logging in again
SELinux is preventing gdm-session-wor from 'kill' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdm-session-wor should be allowed kill access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdm-session-wor' --raw | audit2allow -M my-gdmsessionwor
# semodule -X 300 -i my-gdmsessionwor.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                Unknown [ cap_userns ]
Source                        gdm-session-wor
Source Path                   gdm-session-wor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-241.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.0-0.rc1.git0.1.fc26.x86_64 #1
                              SMP Mon Mar 6 18:41:08 UTC 2017 x86_64 x86_64
Alert Count                   10
First Seen                    2017-03-11 13:18:48 EET
Last Seen                     2017-03-11 13:18:48 EET
Local ID                      fdb1b317-2ac1-4fca-8c87-54563ee655fe

Raw Audit Messages
type=AVC msg=audit(1489231128.680:233): avc:  denied  { kill } for  pid=1259 comm="gdm-session-wor" capability=5  scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0


Hash: gdm-session-wor,xdm_t,xdm_t,cap_userns,kill

Version-Release number of selected component:
selinux-policy-3.13.1-241.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc1.git0.1.fc26.x86_64
type:           libreport

Potential duplicate: bug 1430401

Comment 1 Pablo Estigarribia 2017-04-09 13:59:58 UTC
Description of problem:
This message appeared when I tried to open gnome-recipes

Version-Release number of selected component:
selinux-policy-3.13.1-225.11.fc25.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc5.git0.1.fc26.x86_64
type:           libreport

Comment 2 xzj8b3 2017-05-11 13:36:28 UTC
Description of problem:
I think basic components should already have access to defaulth making it so selinux a simpler tool even newbies!!!

Version-Release number of selected component:
selinux-policy-3.13.1-251.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-1.fc26.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2017-05-11 15:20:51 UTC
*** Bug 1430401 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2017-05-15 21:15:45 UTC
selinux-policy-3.13.1-254.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-7f762b31f8

Comment 5 Fedora Update System 2017-05-16 06:10:27 UTC
selinux-policy-3.13.1-254.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-7f762b31f8

Comment 6 Fedora Update System 2017-06-09 18:58:46 UTC
selinux-policy-3.13.1-254.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Dan Dragomir 2017-07-14 12:55:17 UTC
This bug also affects Fedora 25. No updated package seems to be available for F25.


Note You need to log in before you can comment on or make changes to this bug.