Bug 1289268 - SELinux is preventing gnome-shell from 'read' accesses on the file sublime_text.desktop.
Summary: SELinux is preventing gnome-shell from 'read' accesses on the file sublime_te...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2d9c527e89680cfa00305be4732...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-07 19:22 UTC by Mustafa Berkay Mutlu
Modified: 2015-12-08 16:14 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-08 16:14:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mustafa Berkay Mutlu 2015-12-07 19:22:44 UTC
Description of problem:
SELinux is preventing gnome-shell from 'read' accesses on the file sublime_text.desktop.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed read access on the sublime_text.desktop file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                sublime_text.desktop [ file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-155.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-300.fc23.x86_64 #1 SMP Tue
                              Nov 10 19:32:21 UTC 2015 x86_64 x86_64
Alert Count                   137
First Seen                    2015-12-07 20:31:50 EET
Last Seen                     2015-12-07 21:16:00 EET
Local ID                      1e462989-cc02-4940-96ea-e112a1cbdf63

Raw Audit Messages
type=AVC msg=audit(1449515760.253:1091): avc:  denied  { read } for  pid=1193 comm="gnome-shell" name="sublime_text.desktop" dev="sda7" ino=425571 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file permissive=0


Hash: gnome-shell,xdm_t,admin_home_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-155.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1240512

Comment 1 Lukas Vrabec 2015-12-08 16:14:32 UTC
Did you login to our system as root? This is not good idea. SELinux denied gnome-shell to read file in /root/. This is excepted behavior.

Closing as wontfix.


Note You need to log in before you can comment on or make changes to this bug.