Bug 1941672 - SELinux is preventing dbus-daemon from 'watch' accesses on the directory /etc/dbus-1/session.d.
Summary: SELinux is preventing dbus-daemon from 'watch' accesses on the directory /etc...
Keywords:
Status: CLOSED DUPLICATE of bug 1928547
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4da62ef1239436c606c77c3a5be...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-22 15:20 UTC by Mikhail
Modified: 2021-04-15 16:01 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-22 17:43:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2021-03-22 15:20:44 UTC
Description of problem:
SELinux is preventing dbus-daemon from 'watch' accesses on the directory /etc/dbus-1/session.d.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dbus-daemon should be allowed watch access on the session.d directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dbus-daemon' --raw | audit2allow -M my-dbusdaemon
# semodule -X 300 -i my-dbusdaemon.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dbusd_etc_t:s0
Target Objects                /etc/dbus-1/session.d [ dir ]
Source                        dbus-daemon
Source Path                   dbus-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           dbus-common-1.12.20-3.fc34.noarch
SELinux Policy RPM            selinux-policy-targeted-3.14.8-6.fc35.noarch
Local Policy RPM              selinux-policy-targeted-3.14.8-6.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.12.0-0.rc3.20210319git8b12a62a4e
                              3e.172.fc35.x86_64 #1 SMP Sat Mar 20 04:06:54 +05
                              2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-03-22 20:14:33 +05
Last Seen                     2021-03-22 20:14:33 +05
Local ID                      6d835e5c-6e4d-4da7-b064-40b277200fbf

Raw Audit Messages
type=AVC msg=audit(1616426073.298:529): avc:  denied  { watch } for  pid=1545 comm="dbus-daemon" path="/etc/dbus-1/session.d" dev="nvme0n1p2" ino=204 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir permissive=1


Hash: dbus-daemon,xdm_t,dbusd_etc_t,dir,watch

Version-Release number of selected component:
selinux-policy-targeted-3.14.8-6.fc35.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.12.0-0.rc3.20210319git8b12a62a4e3e.172.fc35.x86_64
type:           libreport

Potential duplicate: bug 1928560

Comment 1 Zdenek Pytela 2021-03-22 17:43:10 UTC

*** This bug has been marked as a duplicate of bug 1928547 ***


Note You need to log in before you can comment on or make changes to this bug.