Bug 1289268

Summary: SELinux is preventing gnome-shell from 'read' accesses on the file sublime_text.desktop.
Product: [Fedora] Fedora Reporter: Mustafa Berkay Mutlu <mustafaberkaymutlu>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2d9c527e89680cfa00305be473278c386d06c86e9c18b9cb603834bfdb6242d2;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-08 16:14:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mustafa Berkay Mutlu 2015-12-07 19:22:44 UTC
Description of problem:
SELinux is preventing gnome-shell from 'read' accesses on the file sublime_text.desktop.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed read access on the sublime_text.desktop file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                sublime_text.desktop [ file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-155.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-300.fc23.x86_64 #1 SMP Tue
                              Nov 10 19:32:21 UTC 2015 x86_64 x86_64
Alert Count                   137
First Seen                    2015-12-07 20:31:50 EET
Last Seen                     2015-12-07 21:16:00 EET
Local ID                      1e462989-cc02-4940-96ea-e112a1cbdf63

Raw Audit Messages
type=AVC msg=audit(1449515760.253:1091): avc:  denied  { read } for  pid=1193 comm="gnome-shell" name="sublime_text.desktop" dev="sda7" ino=425571 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file permissive=0


Hash: gnome-shell,xdm_t,admin_home_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-155.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1240512

Comment 1 Lukas Vrabec 2015-12-08 16:14:32 UTC
Did you login to our system as root? This is not good idea. SELinux denied gnome-shell to read file in /root/. This is excepted behavior.

Closing as wontfix.