Bug 1514797 - SELinux is preventing gnome-shell from using the 'signull' accesses on a process.
Summary: SELinux is preventing gnome-shell from using the 'signull' accesses on a proc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0c8f99db189740acdc7f54555c4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-18 17:20 UTC by Predrag
Modified: 2017-11-20 16:57 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.16.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-20 16:57:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Predrag 2017-11-18 17:20:31 UTC
Description of problem:
SELinux is preventing gnome-shell from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed signull access on processes labeled unconfined_dbusd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0
                              :c0.c1023
Target Objects                Unknown [ process ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-224.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.11-300.fc25.x86_64 #1 SMP Mon
                              Nov 28 18:24:51 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-12-07 08:28:50 CET
Last Seen                     2016-12-07 08:28:50 CET
Local ID                      c11c441d-6008-4d84-aac0-6ae35a1ec730

Raw Audit Messages
type=AVC msg=audit(1481095730.711:244): avc:  denied  { signull } for  pid=1717 comm="ibus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0:c0.c1023 tclass=process permissive=0


Hash: gnome-shell,xdm_t,unconfined_dbusd_t,process,signull

Version-Release number of selected component:
selinux-policy-3.13.1-224.fc25.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.12-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1440376

Comment 1 Fedora Update System 2017-11-20 09:41:27 UTC
selinux-policy-3.13.1-283.16.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-5178e6a393

Comment 2 Fedora Update System 2017-11-20 16:57:29 UTC
selinux-policy-3.13.1-283.16.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.