Bug 149985

Summary: Unable to activate IIIMF with Canna LE
Product: [Fedora] Fedora Reporter: Lawrence Lim <llim>
Component: policyAssignee: Russell Coker <rcoker>
Status: CLOSED CURRENTRELEASE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, eng-i18n-bugs, petersen, pgraner, tagoh, tools-bugs, wtogami
Target Milestone: ---Keywords: i18n
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-05-25 09:43:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 125997    

Description Lawrence Lim 2005-03-01 08:01:55 UTC
Description of problem:
When the application starts not using the default locale, the new
application with the new locale will not be able to utilised any LE. 

Version-Release number of selected component (if applicable):
im-sdk-12.1.1-3.svn2208

How reproducible:
Always

Steps to Reproduce:
1.Log in as normal user at GDM with CJKI locale
2.in g-t, LANG=ja_JP.UTF-8 gedit
3.alt-tab to gedit, CTRL-SPACE
  
Actual results:
Nothings happens

Expected results:
Should be able to input in ja using CannaLE

Additional info:

Comment 1 Jens Petersen 2005-03-02 03:13:31 UTC
How about LANG=ko_KR.UTF-8 ?

Comment 2 Akira TAGOH 2005-03-02 04:21:47 UTC
Are you sure that the iiim immodule is selected at the Input Method
menu which is popup by the right click?

Comment 3 Lawrence Lim 2005-03-02 04:54:30 UTC
My apologies. Using CannaLE was a bad test case. I dont know why the
rest of the LE were not working properly as well yesterday.

This bug is CannaLE specific.

Test Case:
1) in g-t, LANG=ja_JP.UTF-8 gedit
2) Ctrl-SPACE in the gedit application

Comment 4 Akira TAGOH 2005-03-02 21:52:34 UTC
Well, it happens on the enforcing mode for SELinux. it was why I didn't see this
problem on my box so that I disabled SELinux. the below is a log of avc message:

type=KERNEL msg=audit(1109284584.779:1262878): avc:  denied  { read } for 
pid=4204 exe=/usr/sbin/htt_server name=default.cbp dev=sda2 ino=233878
scontext=user_u:system_r:i18n_input_t tcontext=system_u:object_r:usr_t tclass=file
type=KERNEL msg=audit(1109284584.792:1262888): avc:  denied  { write } for 
pid=4204 exe=/usr/sbin/htt_server name=IROHA dev=sda2 ino=239841
scontext=user_u:system_r:i18n_input_t tcontext=user_u:object_r:var_run_t
tclass=sock_file
type=KERNEL msg=audit(1109774881.210:4800416): avc:  denied  { connectto } for
pid=5645 exe=/usr/sbin/htt_server path=/var/run/.iroha_unix/IROHA
scontext=root:system_r:i18n_input_t tcontext=root:system_r:initrc_t
tclass=unix_stream_socket


Comment 5 Daniel Walsh 2005-03-07 15:06:45 UTC
If you disabled selinux, you need to relabel when you turn SELinux back on.  THe
problem here is that /var/run.iroha_unix is mislabled.  
You can restorecon -R -v /var to clean this up but there may be other mislabeled
files.  

Best to relabel by
touch /.autorelabel
reboot

If you still see avc messages I will clean them up.

Dan

Comment 6 Akira TAGOH 2005-03-07 19:18:52 UTC
Err, I only disabled selinux, so it just worked for me and I didn't see any
problem like not working IIIMF due to selinux stuff. presumably people who
encountered this problem should installed it with enabling selinux. so I wonder
if there was mislabeled stuff.