Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1414910

Summary: SELinux is preventing gnome-shell from 'execute' accesses on the file 2F7661722F6C69622F67646D2F23333932363239202864656C6574656429.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: andreas.tunek, arturpolak1, awilliam, bellecodeur, dominick.grift, dwalsh, gmarr, lvrabec, mgrepl, plautrba, pmoore, robatino, ssekidde, znmeb
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e6342cc567d30f7d6d5c8a3272035f78b7efc2ede7d82bcd015b20c011f0e7ab;VARIANT_ID=workstation; AcceptedBlocker
Fixed In Version: selinux-policy-3.13.1-246.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-03-21 02:40:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1349188    

Description Nicolas Mailhot 2017-01-19 17:22:29 UTC
Description of problem:
SELinux is preventing gnome-shell from 'execute' accesses on the file 2F7661722F6C69622F67646D2F23333932363239202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que gnome-shell devrait être autorisé à accéder execute sur 2F7661722F6C69622F67646D2F23333932363239202864656C6574656429 file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xdm_var_lib_t:s0
Target Objects                2F7661722F6C69622F67646D2F23333932363239202864656C
                              6574656429 [ file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-235.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.0-0.rc8.git4.1.fc26.x86_64 #1
                              SMP Fri Dec 9 18:15:06 UTC 2016 x86_64 x86_64
Alert Count                   36
First Seen                    2017-01-18 19:28:18 CET
Last Seen                     2017-01-19 18:17:34 CET
Local ID                      efaa1e29-37a9-47c2-a708-bcfdd6edaa95

Raw Audit Messages
type=AVC msg=audit(1484846254.924:186): avc:  denied  { execute } for  pid=922 comm="gnome-shell" path=2F7661722F6C69622F67646D2F23333932363239202864656C6574656429 dev="dm-0" ino=392629 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=0


Hash: gnome-shell,xdm_t,xdm_var_lib_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-235.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.9.0-0.rc8.git4.1.fc26.x86_64
type:           libreport

Potential duplicate: bug 1399363

Comment 1 Fedora End Of Life 2017-02-28 11:00:58 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 2 Andreas Tunek 2017-03-08 19:22:50 UTC
Description of problem:
Just ran Gnome with Firefox, Polari and Nautilus.

Version-Release number of selected component:
selinux-policy-3.13.1-241.fc26.noarch

Additional info:
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc0.git9.1.fc26.x86_64
type:           libreport

Comment 3 Adam Williamson 2017-03-13 23:33:34 UTC
Description of problem:
Happened on boot of a freshly-installed Fedora 26 Workstation system.

Version-Release number of selected component:
selinux-policy-3.13.1-244.fc26.noarch

Additional info:
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc1.git0.1.fc26.x86_64
type:           libreport

Comment 4 Adam Williamson 2017-03-13 23:33:56 UTC
Nominating as a Final blocker: this seems like a violation of "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop" - https://fedoraproject.org/wiki/Fedora_26_Final_Release_Criteria#SELinux_and_crash_notifications

Comment 5 Fedora Update System 2017-03-17 22:48:47 UTC
selinux-policy-3.13.1-245.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16

Comment 6 Fedora Update System 2017-03-19 14:22:02 UTC
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16

Comment 7 Geoffrey Marr 2017-03-20 21:04:36 UTC
Discussed during the 2017-03-20 blocker review meeting: [1]

The decision was made to classify this bug as an AcceptedBlocker (Final) as it violates the following criteria:

"There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2017-03-20/f26-blocker-review.2017-03-20-16.06.txt

Comment 8 Fedora Update System 2017-03-21 02:40:48 UTC
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.