Bug 1661731 - SELinux is preventing ibus-daemon from 'write' accesses on the file 5a0dbdf8cf4543589145d137c5e6de5d-unix-1024.
Summary: SELinux is preventing ibus-daemon from 'write' accesses on the file 5a0dbdf8c...
Keywords:
Status: CLOSED DUPLICATE of bug 1661719
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:436a0176cb68c8cb80003db8cac...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-22 17:47 UTC by Mikhail
Modified: 2019-01-08 16:51 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-08 16:51:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2018-12-22 17:47:30 UTC
Description of problem:
SELinux is preventing ibus-daemon from 'write' accesses on the file 5a0dbdf8cf4543589145d137c5e6de5d-unix-1024.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ibus-daemon should be allowed write access on the 5a0dbdf8cf4543589145d137c5e6de5d-unix-1024 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ibus-daemon' --raw | audit2allow -M my-ibusdaemon
# semodule -X 300 -i my-ibusdaemon.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                5a0dbdf8cf4543589145d137c5e6de5d-unix-1024 [ file
                              ]
Source                        ibus-daemon
Source Path                   ibus-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-15.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.20.0-0.rc7.git1.1.fc30.x86_64 #1
                              SMP Tue Dec 18 22:52:01 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-12-22 22:39:13 +05
Last Seen                     2018-12-22 22:39:13 +05
Local ID                      0cc6658d-769e-4145-86bd-4b0cb7e05b97

Raw Audit Messages
type=AVC msg=audit(1545500353.775:211): avc:  denied  { write } for  pid=1523 comm="ibus-daemon" name="5a0dbdf8cf4543589145d137c5e6de5d-unix-1024" dev="nvme0n1p2" ino=3014675 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=0


Hash: ibus-daemon,xdm_t,unlabeled_t,file,write

Version-Release number of selected component:
selinux-policy-3.14.3-15.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.20.0-0.rc7.git1.1.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-01-08 16:51:32 UTC

*** This bug has been marked as a duplicate of bug 1661719 ***


Note You need to log in before you can comment on or make changes to this bug.