Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1440376 - SELinux is preventing gnome-shell from using the 'signull' accesses on a process.
Summary: SELinux is preventing gnome-shell from using the 'signull' accesses on a proc...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0c8f99db189740acdc7f54555c4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-08 09:23 UTC by Heiko Adams
Modified: 2018-05-29 11:57 UTC (History)
29 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 11:57:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Heiko Adams 2017-04-08 09:23:25 UTC
Description of problem:
SELinux is preventing gnome-shell from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es gnome-shell standardmäßig erlaubt sein sollte, signull Zugriff auf unconfined_dbusd_t Prozesse zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0
                              :c0.c1023
Target Objects                Unknown [ process ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.0-0.rc4.git0.1.fc26.x86_64 #1
                              SMP Tue Mar 28 15:36:58 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-04-05 07:42:28 CEST
Last Seen                     2017-04-05 07:42:28 CEST
Local ID                      f15f568c-8701-4841-bd68-9998a0ced513

Raw Audit Messages
type=AVC msg=audit(1491370948.528:166): avc:  denied  { signull } for  pid=1190 comm="ibus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0:c0.c1023 tclass=process permissive=0


Hash: gnome-shell,xdm_t,unconfined_dbusd_t,process,signull


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.0-0.rc5.git0.1.fc26.x86_64
type:           libreport

Potential duplicate: bug 1314433

Comment 1 arturpolak1 2017-04-19 07:57:07 UTC
*** Bug 1443399 has been marked as a duplicate of this bug. ***

Comment 2 joan heiliger 2017-07-17 01:16:45 UTC
*** Bug 1471584 has been marked as a duplicate of this bug. ***

Comment 3 Eugene Murray 2017-07-27 14:19:53 UTC
Description of problem:
sudo dnf update -y

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Comment 4 David Vásquez 2017-07-30 16:09:23 UTC
Description of problem:
After update

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Comment 5 xzj8b3 2017-08-16 20:09:27 UTC
Description of problem:
???????

Version-Release number of selected component:
selinux-policy-3.13.1-260.4.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.5-300.fc26.x86_64
type:           libreport

Comment 6 xzj8b3 2017-08-28 15:26:52 UTC
Description of problem:
Defaulth

Version-Release number of selected component:
selinux-policy-3.13.1-260.4.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.8-300.fc26.x86_64
type:           libreport

Comment 7 Fedora End Of Life 2018-05-03 08:36:19 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2018-05-29 11:57:59 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.