Bug 1276464 - SELinux is preventing at-spi-bus-laun from 'open' accesses on the file /run/user/1000/dconf/user.
Summary: SELinux is preventing at-spi-bus-laun from 'open' accesses on the file /run/u...
Keywords:
Status: CLOSED DUPLICATE of bug 1276462
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c802a148f2148d2df868f8e076a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-29 19:01 UTC by Joachim Frieben
Modified: 2016-01-22 13:35 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-22 13:35:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2015-10-29 19:01:54 UTC
Description of problem:
I ran firefox in a sandbox using flash.
SELinux is preventing at-spi-bus-laun from 'open' accesses on the file /run/user/1000/dconf/user.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that at-spi-bus-laun should be allowed open access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep at-spi-bus-laun /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c6
                              40
Target Context                unconfined_u:object_r:config_home_t:s0
Target Objects                /run/user/1000/dconf/user [ file ]
Source                        at-spi-bus-laun
Source Path                   at-spi-bus-laun
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-29 19:55:20 CET
Last Seen                     2015-10-29 19:55:20 CET
Local ID                      63689bc0-b04f-4a2f-90b3-6632fa72103e

Raw Audit Messages
type=AVC msg=audit(1446144920.888:656): avc:  denied  { open } for  pid=4990 comm="at-spi-bus-laun" path="/run/user/1000/dconf/user" dev="tmpfs" ino=75011 scontext=unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c640 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=file permissive=1


Hash: at-spi-bus-laun,sandbox_web_t,config_home_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2016-01-22 13:35:34 UTC

*** This bug has been marked as a duplicate of bug 1276462 ***


Note You need to log in before you can comment on or make changes to this bug.