Bug 1941853 - SELinux is preventing /usr/bin/gnome-shell from 'write' accesses on the sock_file /tmp/dbus-28iHchP5PL.
Summary: SELinux is preventing /usr/bin/gnome-shell from 'write' accesses on the sock_...
Keywords:
Status: CLOSED DUPLICATE of bug 1949712
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 35
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d4c50c7e8370de65883de0d2789...
: 1942775 1972994 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-22 22:08 UTC by Mikhail
Modified: 2021-08-31 07:46 UTC (History)
78 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-08-31 07:46:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
maybe bug caused by selinux blocking a11y sockets (18.60 KB, text/plain)
2021-07-31 07:49 UTC, william.garber
no flags Details

Description Mikhail 2021-03-22 22:08:02 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-shell from 'write' accesses on the sock_file /tmp/dbus-28iHchP5PL.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed write access on the dbus-28iHchP5PL sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmp_t:s0
Target Objects                /tmp/dbus-28iHchP5PL [ sock_file ]
Source                        gnome-shell
Source Path                   /usr/bin/gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ibus-1.5.24-3.fc35.x86_64
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.8-7.fc35.noarch
Local Policy RPM              selinux-policy-targeted-3.14.8-7.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.12.0-0.rc4.175.fc35.x86_64 #1
                              SMP Tue Mar 23 02:17:24 +05 2021 x86_64 x86_64
Alert Count                   7
First Seen                    2021-03-23 02:53:41 +05
Last Seen                     2021-03-23 02:53:42 +05
Local ID                      ea5bae01-fd7a-414e-9947-0809678a5d85

Raw Audit Messages
type=AVC msg=audit(1616450022.328:235): avc:  denied  { write } for  pid=1983 comm="ibus-x11" name="dbus-28iHchP5PL" dev="tmpfs" ino=51 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file permissive=1


type=AVC msg=audit(1616450022.328:235): avc:  denied  { connectto } for  pid=1983 comm="ibus-x11" path="/tmp/dbus-28iHchP5PL" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:unconfined_service_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1


type=SYSCALL msg=audit(1616450022.328:235): arch=x86_64 syscall=connect success=yes exit=0 a0=b a1=7ffcecda2ff0 a2=16 a3=55da42126040 items=1 ppid=1 pid=1983 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=tty1 ses=4294967295 comm=ibus-x11 exe=/usr/libexec/ibus-x11 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

type=CWD msg=audit(1616450022.328:235): cwd=/var/lib/gdm

type=PATH msg=audit(1616450022.328:235): item=0 name=/tmp/dbus-28iHchP5PL inode=51 dev=00:24 mode=0140777 ouid=42 ogid=42 rdev=00:00 obj=system_u:object_r:tmp_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0

Hash: gnome-shell,xdm_t,tmp_t,sock_file,write

Version-Release number of selected component:
selinux-policy-targeted-3.14.8-7.fc35.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.12.0-0.rc4.175.fc35.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-03-25 08:49:17 UTC
I can see it, too:
# ps -eo pid,ppid,command,context | grep -e [P]PID -e ibus
    PID    PPID COMMAND                     CONTEXT
 206615  206307 ibus-daemon --panel disable system_u:system_r:xdm_t:s0-s0:c0.c1023
 206630  206615 /usr/libexec/ibus-dconf     system_u:system_r:xdm_t:s0-s0:c0.c1023
 206633       1 /usr/libexec/ibus-x11 --kil system_u:system_r:xdm_t:s0-s0:c0.c1023
 206638       1 /usr/libexec/ibus-portal    system_u:system_r:unconfined_service_t:s0-s0:c0.c1023
 206656  206615 /usr/libexec/ibus-engine-si system_u:system_r:xdm_t:s0-s0:c0.c1023

Comment 2 Zdenek Pytela 2021-03-25 08:50:02 UTC
*** Bug 1942775 has been marked as a duplicate of this bug. ***

Comment 3 Andras Feher 2021-03-26 10:45:45 UTC
Similar problem has been detected:

Fresh install of fc34.aarch64 beta

hashmarkername: setroubleshoot
kernel:         5.11.9-300.fc34.aarch64
package:        selinux-policy-targeted-3.14.7-27.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-AQo5dytjEP.
type:           libreport

Comment 4 Nicolas Berrehouc 2021-03-26 20:13:42 UTC
Similar problem has been detected:

After upgrading from F33 to F34 Beta.

hashmarkername: setroubleshoot
kernel:         5.11.9-300.fc34.x86_64
package:        selinux-policy-targeted-3.14.7-27.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-5euYaF6Uy1.
type:           libreport

Comment 5 Nicolas Berrehouc 2021-03-27 12:17:04 UTC
Similar problem has been detected:

After upgrade from F33 to F34 Beta.

hashmarkername: setroubleshoot
kernel:         5.11.9-300.fc34.x86_64
package:        selinux-policy-targeted-3.14.7-27.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-erjFSMFknl.
type:           libreport

Comment 6 Vasco Rodrigues 2021-03-27 16:46:49 UTC
Similar problem has been detected:

After login

hashmarkername: setroubleshoot
kernel:         5.11.9-300.fc34.x86_64
package:        selinux-policy-targeted-3.14.7-28.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-2h74otqTWX.
type:           libreport

Comment 7 Zdenek Pytela 2021-03-31 16:03:50 UTC

*** This bug has been marked as a duplicate of bug 1928548 ***

Comment 8 Otto Liljalaakso 2021-04-20 06:20:15 UTC
Bug 1928548 has been marked CLOSED with flatpak-1.10.2-3, but this issue still happens with that version in Fedora 34. Considering this and the fact that the error are very different, I reopen this issue.

@zpytela could you comment on this as well, as you originally marked these as duplicates?

Comment 9 Bojan Smojver 2021-04-23 22:59:42 UTC
Similar problem has been detected:

Upgrade to F34.

hashmarkername: setroubleshoot
kernel:         5.11.16-300.fc34.x86_64
package:        selinux-policy-targeted-34.3-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-b8KDrikwqA.
type:           libreport

Comment 10 Zdenek Pytela 2021-04-26 17:02:08 UTC
(In reply to Otto Urpelainen from comment #8)
> Bug 1928548 has been marked CLOSED with flatpak-1.10.2-3, but this issue
> still happens with that version in Fedora 34. Considering this and the fact
> that the error are very different, I reopen this issue.
> 
> @zpytela could you comment on this as well, as you originally
> marked these as duplicates?
Yes, this needs to be addressed in the policy.

Comment 11 Matthew Saltzman 2021-04-27 17:56:25 UTC
Similar problem has been detected:

Happened immediately on boot after upgrading from Fedora 33 to Fedora 34

hashmarkername: setroubleshoot
kernel:         5.11.15-300.fc34.x86_64
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-Qm34vOpNTI.
type:           libreport

Comment 12 Julian Sikorski 2021-04-27 18:45:31 UTC
Happens to me too when resuming from suspend after upgrade to Fedora 34.

Comment 13 Jan Vlug 2021-04-27 19:52:23 UTC
Similar problem has been detected:

Happened on first login after upgrade from Fedora 33 to Fedora 34.

hashmarkername: setroubleshoot
kernel:         5.11.15-300.fc34.x86_64
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-G6y0hdOgCt.
type:           libreport

Comment 14 xzj8b3 2021-04-27 20:42:20 UTC
Similar problem has been detected:

DEFAULTH

hashmarkername: setroubleshoot
kernel:         5.11.16-300.fc34.x86_64
package:        selinux-policy-targeted-34.3-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-NBpV8qoxF2.
type:           libreport

Comment 15 zingale 2021-04-28 18:44:16 UTC
Similar problem has been detected:

updated to Fedora 34

hashmarkername: setroubleshoot
kernel:         5.11.15-300.fc34.x86_64
package:        selinux-policy-targeted-34.3-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-ZkbA5cfNFS.
type:           libreport

Comment 16 Tony 2021-05-02 19:54:59 UTC
Similar problem has been detected:

Upgraded to Fedora 34 from Fedora 33.

hashmarkername: setroubleshoot
kernel:         5.11.16-300.fc34.x86_64
package:        selinux-policy-targeted-34.3-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-EOBmNnleby.
type:           libreport

Comment 17 joe.schroedl 2021-05-06 00:38:00 UTC
Similar problem has been detected:

I installed XFCE on my system that already had GNOME installed. When the install finished I loged out and picked XFCE on the greeter screen. Then I loged into my account and it loaded the XFCE desktop environment.

hashmarkername: setroubleshoot
kernel:         5.11.17-300.fc34.x86_64
package:        selinux-policy-targeted-34.4-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-4xhcIv28RK.
type:           libreport

Comment 18 Andrew Thurman 2021-05-06 20:22:26 UTC
Similar problem has been detected:

Happens on every boot. Nothing *seems* broken yet, so hopefully it is just a fluke.

hashmarkername: setroubleshoot
kernel:         5.11.17-300.fc34.x86_64
package:        selinux-policy-targeted-34.4-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-jdYFo6qU0p.
type:           libreport

Comment 19 hkoba 2021-05-10 12:12:37 UTC
Similar problem has been detected:

This occures for every login. sock_file name varies.

I use MATE desktop + ibus-mozc.

hashmarkername: setroubleshoot
kernel:         5.11.18-300.fc34.x86_64
package:        selinux-policy-targeted-34.6-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-lBB8FY6NIH.
type:           libreport

Comment 20 Andrew Thurman 2021-05-10 14:42:02 UTC
Similar problem has been detected:

Seems to happen whenever a flatpak crashes with ABRT installed.

hashmarkername: setroubleshoot
kernel:         5.12.2-300.fc34.x86_64
package:        selinux-policy-targeted-34.5-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-dQBEHvfLZ7.
type:           libreport

Comment 21 Andrew Thurman 2021-05-10 14:44:39 UTC
(In reply to Andrew Thurman from comment #20)
> Similar problem has been detected:
> 
> Seems to happen whenever a flatpak crashes with ABRT installed.
> 
> hashmarkername: setroubleshoot
> kernel:         5.12.2-300.fc34.x86_64
> package:        selinux-policy-targeted-34.5-1.fc34.noarch
> reason:         SELinux is preventing gnome-shell from 'write' accesses on
> the sock_file dbus-dQBEHvfLZ7.
> type:           libreport

This was a mistake. Ignore.

Comment 22 Joerg Stippa 2021-05-11 04:50:45 UTC
Similar problem has been detected:

PC was idling over night. First action in the morning was to stop screen blanking/power saving, switch to a console, do some admin stuff and return to the X-Wayland session.
The resulting policy file
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# cat my-gnomeshell.te 

module my-gnomeshell 1.0;

require {
	type tmp_t;
	type xdm_t;
	type tmpfs_t;
	class sock_file write;
	class file { read write };
}

#============= xdm_t ==============
allow xdm_t tmp_t:sock_file write;
allow xdm_t tmpfs_t:file { read write };

hashmarkername: setroubleshoot
kernel:         5.11.18-300.fc34.x86_64
package:        selinux-policy-targeted-34.6-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-2ZV464l0iv.
type:           libreport

Comment 23 Peter Larsen 2021-05-13 20:07:34 UTC
Similar problem has been detected:

Logging in using kerberos user (freeipa).

hashmarkername: setroubleshoot
kernel:         5.11.19-300.fc34.x86_64
package:        selinux-policy-targeted-34.6-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-dTypiwymG0.
type:           libreport

Comment 24 xzj8b3 2021-05-14 20:35:54 UTC
Similar problem has been detected:

DEFAULTH

hashmarkername: setroubleshoot
kernel:         5.11.19-300.fc34.x86_64
package:        selinux-policy-targeted-34.6-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-MyxiSw1iAX.
type:           libreport

Comment 25 josh 2021-05-16 21:28:31 UTC
Similar problem has been detected:

CS Source

hashmarkername: setroubleshoot
kernel:         5.11.19-300.fc34.x86_64
package:        selinux-policy-targeted-34.6-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-ItVd3VN6xC.
type:           libreport

Comment 26 Tony 2021-05-17 20:49:45 UTC
Similar problem has been detected:

Boot Fedora 34 Workstation and log in.

hashmarkername: setroubleshoot
kernel:         5.11.20-300.fc34.x86_64
package:        selinux-policy-targeted-34.7-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-M8xhaHmqHF.
type:           libreport

Comment 27 Bjoern Engels 2021-05-25 11:39:17 UTC
Similar problem has been detected:

booted after upgrade to fedora 34

hashmarkername: setroubleshoot
kernel:         5.12.6-300.fc34.x86_64
package:        selinux-policy-targeted-34.7-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-fScWnblgx0.
type:           libreport

Comment 28 David P. Reed 2021-05-25 20:05:41 UTC
Similar problem has been detected:

Rebooted Fedora 34 after update.

hashmarkername: setroubleshoot
kernel:         5.12.6-300.fc34.x86_64
package:        selinux-policy-targeted-34.7-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-KpiOHFlO7z.
type:           libreport

Comment 29 robert fairbrother 2021-05-29 04:29:38 UTC
Similar problem has been detected:

i just left fedora 35 testing running for a while after installing some games 

hashmarkername: setroubleshoot
kernel:         5.13.0-0.rc3.20210526gitad9f25d33860.27.fc35.x86_64
package:        selinux-policy-targeted-34.8-2.fc35.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-5VmB9igMuM.
type:           libreport

Comment 30 Chipeng Li 2021-06-01 18:49:11 UTC
Similar problem has been detected:

run "gsettings reset org.gnome.shell app-picker-layout", after logout and login.

hashmarkername: setroubleshoot
kernel:         5.12.6-300.fc34.x86_64
package:        selinux-policy-targeted-34.7-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-cOFIZnvbSK.
type:           libreport

Comment 31 Alex Tucker 2021-06-12 09:43:06 UTC
Similar problem has been detected:

Fresh boot, login using GDM to start KDE/Plasma desktop.

hashmarkername: setroubleshoot
kernel:         5.11.20-300.fc34.x86_64
package:        selinux-policy-targeted-34.10-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-Yj2C8M4aa9.
type:           libreport

Comment 32 David Auer 2021-06-13 06:25:09 UTC
Similar problem has been detected:

I think on each reboot, maybe even login

hashmarkername: setroubleshoot
kernel:         5.12.9-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-TAHRgHzsfa.
type:           libreport

Comment 33 David Auer 2021-06-13 07:01:59 UTC
What can I do to help fix this?

Comment 34 jonathan.dundas 2021-06-13 19:16:31 UTC
Similar problem has been detected:

I logged in, that is all.

hashmarkername: setroubleshoot
kernel:         5.12.9-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-EByMFb6qw6.
type:           libreport

Comment 35 Guido Mazzone 2021-06-14 07:08:18 UTC
Similar problem has been detected:

I just logged in

hashmarkername: setroubleshoot
kernel:         5.12.9-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-4eEkEYXbag.
type:           libreport

Comment 36 william.garber 2021-06-14 17:15:07 UTC
This looks like the permissions for accessibiliity

   35	Jun 13 15:45:37 electron gnome-shell[3187]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    36	Jun 13 15:45:38 electron org.gnome.Shell.desktop[3367]: glamor: No eglstream capable devices found
    37	Jun 13 15:45:38 electron dbus-broker[2708]: A security policy denied :1.35 to send method call /org/freedesktop/PackageKit:org.freedesktop.DBus.Properties.GetAll to :1.43.
    41	Jun 13 15:45:38 electron dbus-broker[2708]: A security policy denied :1.35 to send method call /org/freedesktop/PackageKit:org.freedesktop.DBus.Properties.GetAll to :1.43.
    42	Jun 13 15:45:38 electron gsd-media-keys[3488]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    43	Jun 13 15:45:38 electron gsd-power[3498]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    44	Jun 13 15:45:38 electron gsd-keyboard[3477]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    45	Jun 13 15:45:38 electron gsd-color[3475]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    46	Jun 13 15:45:38 electron gsd-wacom[3465]: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-C167LUAsul: Permission denied
    59	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b
    60	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b
    61	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b
    62	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b
    63	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b
    64	Jun 13 15:45:41 electron setroubleshoot[3791]: SELinux is preventing gnome-shell from write access on the sock_file dbus-C167LUAsul. For complete SELinux messages run: sealert -l 68991293-056d-4822-8f71-dbaa6f74a42b

note there are the same number  of errors and they happen consecutively.  See 
https://bugzilla.redhat.com/show_bug.cgi?id=1971224
Accessibility bus and settings need to be started before these others in
/etx/xdg/autostart/org.gnome.SettingsDaemon*

Comment 37 Michael 2021-06-14 19:44:26 UTC
Similar problem has been detected:

Loggen in 

hashmarkername: setroubleshoot
kernel:         5.12.9-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-LI0dKDNvC4.
type:           libreport

Comment 38 Guido Mazzone 2021-06-15 11:26:55 UTC
Similar problem has been detected:

I logged in

hashmarkername: setroubleshoot
kernel:         5.12.9-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-JFhBK25QaN.
type:           libreport

Comment 39 CharlieI 2021-06-15 12:12:17 UTC
Similar problem has been detected:

Not sure what caused this issue. Laptop was booted around 8:00am UK time, updated and reboooted some time later.

hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-UdIEHC8e29.
type:           libreport

Comment 40 Guido Mazzone 2021-06-16 01:52:59 UTC
Similar problem has been detected:

I logged in

hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-xNmkAxCAw2.
type:           libreport

Comment 41 xzj8b3 2021-06-16 15:17:19 UTC
Similar problem has been detected:

Set defaulth

hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-49G5rVrDk7.
type:           libreport

Comment 42 xzj8b3 2021-06-16 15:19:09 UTC
Similar problem has been detected:

set defaulth

hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-49G5rVrDk7.
type:           libreport

Comment 43 Jan Vlug 2021-06-20 09:59:04 UTC
Similar problem has been detected:

I see this SELinux warning very often the occurrance counter is now on 230.

hashmarkername: setroubleshoot
kernel:         5.12.11-300.fc34.x86_64
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-n2VrgYkm7m.
type:           libreport

Comment 44 Francisco Pino 2021-06-20 18:05:04 UTC
Similar problem has been detected:

Cambie a Deepin Desktop desde Gnome y se genero el error una vez iniciado por segunda vez el sistema

hashmarkername: setroubleshoot
kernel:         5.12.11-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-POhEJBNRhK.
type:           libreport

Comment 45 Guido Mazzone 2021-06-21 09:06:50 UTC
Similar problem has been detected:

just logged in

hashmarkername: setroubleshoot
kernel:         5.12.11-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-FUunkIQkrL.
type:           libreport

Comment 46 Nicolas Berrehouc 2021-06-25 07:03:04 UTC
Similar problem has been detected:

SETroubleshoot alert after opening Gnome session in Wayland.

hashmarkername: setroubleshoot
kernel:         5.12.13-300.fc34.x86_64
package:        selinux-policy-targeted-34.12-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-kWXFsIZaZx.
type:           libreport

Comment 47 xzj8b3 2021-06-30 12:54:20 UTC
Similar problem has been detected:

DEFAULTH

hashmarkername: setroubleshoot
kernel:         5.12.12-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-fkV2THKVAV.
type:           libreport

Comment 48 Joeri van der Heijden 2021-06-30 16:27:39 UTC
Similar problem has been detected:

After installation of snapd + icloud-for_linux

hashmarkername: setroubleshoot
kernel:         5.12.12-300.fc34.x86_64
package:        selinux-policy-targeted-34.11-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-zDqpAXaax7.
type:           libreport

Comment 49 Guido Mazzone 2021-07-07 09:16:15 UTC
Similar problem has been detected:

It happens at every login with GNOME

hashmarkername: setroubleshoot
kernel:         5.12.13-300.fc34.x86_64
package:        selinux-policy-targeted-34.13-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-JAUGeg9vRM.
type:           libreport

Comment 50 Katsuya Tomioka 2021-07-08 21:44:09 UTC
Similar problem has been detected:

From a logged-in session, I did "switch user" to another user. Then I logged out from the session to go back to the original session.

hashmarkername: setroubleshoot
kernel:         5.12.13-300.fc34.x86_64
package:        selinux-policy-targeted-34.12-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-gjdr1mpK6x.
type:           libreport

Comment 51 Philipp Raich 2021-07-13 08:57:17 UTC
Similar problem has been detected:

right on desktop login

hashmarkername: setroubleshoot
kernel:         5.12.14-300.fc34.x86_64
package:        selinux-policy-targeted-34.13-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-dAdx7mqh3l.
type:           libreport

Comment 52 Ankur Sinha (FranciscoD) 2021-07-20 10:21:53 UTC
Similar problem has been detected:

I was building a container image using podman when this popped up, so it may be related. Not sure, though. 

hashmarkername: setroubleshoot
kernel:         5.12.15-300.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-pt1kWHNGb7.
type:           libreport

Comment 53 weseven 2021-07-23 12:56:04 UTC
Similar problem has been detected:

Happens at every start of the gnome session

hashmarkername: setroubleshoot
kernel:         5.13.4-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-uGOX0affDl.
type:           libreport

Comment 54 Marc Milgram 2021-07-24 12:06:06 UTC
Similar problem has been detected:

Logged in as normal user.

hashmarkername: setroubleshoot
kernel:         5.13.4-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-1kN7nTxucs.
type:           libreport

Comment 55 Tony 2021-07-24 13:33:57 UTC
Is there anything we can do to help fix this problem?

Comment 56 Zdenek Pytela 2021-07-28 09:05:44 UTC
Can anyone with the problem confirm if Xwayland is being used?

# ps -eo pid,ppid,context,command | grep -e CONTEXT -e bin/X -e ibus-x11 -e gnome-shell
    PID    PPID CONTEXT                         COMMAND
  19102   18994 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gnome-shell
  19164   18994 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/libexec/gnome-shell-calendar-server
  19306   18994 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
  19437   18994 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.ScreenSaver
  19442   19102 unconfined_u:unconfined_r:xserver_t:s0-s0:c0.c1023 /usr/bin/Xwayland :0 -rootless -noreset -accessx -core -auth /run/user/1000/.mutter-Xwaylandauth.KSCB70 -listenfd 4 -listenfd 5 -displayfd 6 -initfd 7
  19561   18994 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/libexec/ibus-x11 --kill-daemon
  20420   18911 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 grep --color=auto -e CONTEXT -e bin/X -e ibus-x11 -e gnome-shell

# ls -lZ /usr/bin/X*
lrwxrwxrwx. 1 root root system_u:object_r:bin_t:s0                4 14. dub 12.58 /usr/bin/X -> Xorg
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0     277 14. dub 12.55 /usr/bin/Xorg
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0 2739416 16. čen 13.48 /usr/bin/Xvnc
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0 2287928  9. čec 14.17 /usr/bin/Xwayland
[root@lucy ~]#

# rpm -q selinux-policy
selinux-policy-34.14-1.fc34.noarch

Comment 57 Marc Milgram 2021-07-28 09:41:14 UTC
XWayland is not being used on my system:

$ ps -eo pid,ppid,context,command | grep -e CONTEXT -e bin/X -e ibus-x11 -e gnome-shell
    PID    PPID CONTEXT                         COMMAND
 117080  116888 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gnome-shell
 117118  116888 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/libexec/ibus-x11 --kill-daemon
 117144  116888 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/libexec/gnome-shell-calendar-server
 117295  116888 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
 117403  116888 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 /usr/bin/gjs /usr/share/gnome-shell/org.gnome.ScreenSaver
 133859  118391 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 grep --color=auto -e CONTEXT -e bin/X -e ibus-x11 -e gnome-shell

$ ls -lZ /usr/bin/X*
lrwxrwxrwx. 1 root root system_u:object_r:bin_t:s0                4 Apr 14 06:58 /usr/bin/X -> Xorg
-rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0            45760 Jan 29 02:19 /usr/bin/Xalan
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0     277 Apr 14 06:55 /usr/bin/Xorg
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0 2739416 Jun 16 07:48 /usr/bin/Xvnc
-rwxr-xr-x. 1 root root system_u:object_r:xserver_exec_t:s0 2287928 Jul  9 08:17 /usr/bin/Xwayland

$ rpm -q selinux-policy
selinux-policy-34.14-1.fc34.noarch

Comment 58 Tim Jackson 2021-07-28 10:06:30 UTC
I am not using Xwayland.

Comment 59 william.garber 2021-07-31 07:49:00 UTC
Created attachment 1809605 [details]
maybe bug caused by selinux blocking a11y sockets

the error messages seem to be related to errors caused by /etc/xdg/autostart/*.desktop files not starting or not starting in right order; perhaps solution is to start a11y bus first then the others.

Comment 60 william.garber 2021-07-31 07:53:03 UTC
see attachment in comment 59

There are between five and seven programs from /etc/xdg/autostart which fail to start

app-glib-xdg-user-dirs-4713.scope
app-gnome-at-spi-dbus-bus-4716.scope
app-gnome-gsettings-data-convert-4718.scope
app-gnome-spice-vdagent-4962.scope
app-glib-pam_kwallet_init-5123.scope

All the error messages are duplicated five to seven times which makes me think
they are all due to the same original error;
This shows that the necessary scope for some of these programs failed to start:

   972  Jul 30 19:54:54 electron gnome-session-binary[4694]: GnomeDesktop-WARNING: Could not create transient scope for PID 4713: GDBus.Error:org.freedesktop.DBus.Error.UnixProcessIdUnknown: Process with ID 4713 does not exist.
  1613  Jul 30 19:54:56 electron gnome-session-binary[4694]: GnomeDesktop-WARNING: Could not create transient scope for PID 5104: GDBus.Error:org.freedesktop.DBus.Error.UnixProcessIdUnknown: Process with ID 5104 does not exist.
  1614  Jul 30 19:54:56 electron gnome-session-binary[4694]: GnomeDesktop-WARNING: Could not create transient scope for PID 5123: GDBus.Error:org.freedesktop.DBus.Error.UnixProcessIdUnknown: Process with ID 5123 does not exist.

the accessibility bus at-spi-dbus-bus failed to start before that;
/etc/xdg/autostart/at-spi-dbus-bus.desktop
has one type of prerequisite for starting (see that .desktop file which contains this line);

AutostartCondition=GSettings org.gnome.desktop.interface toolkit-accessibility

For example spice-vdagent.desktop has another type of prerequisite for starting (see that .desktop file which contains this line);

X-GNOME-Autostart-Phase=WindowManager

I vaguely remember that .desktop files in /etc/xdg/autostart are either
started in alphabetical order or there is an option to start them over
again until they succeed which is a fishy way of allowing them to start
in parallel without a "graph" of dependencies;

So I think maybe what you need is a way of getting the accessibility
to start first using the type of prerequisites I showed above
since I expect the others depend on the accessibility autostart program;

Comment 61 BenLowers 2021-07-31 17:54:47 UTC
Similar problem has been detected:

On Fedora 34. updating every week or so.
I updated, and dnf list says:
kernel.x86_64                                  5.13.5-200.fc34
dbus.x86_64                                   1:1.12.20-3.fc34
dracut.x86_64                                     055-3.fc34

I am on a laptop: HP ENVY x360 m6
First sign of trouble was the 90 second delay ( hibernate related ) at reboot; see related bug

And no corrobating reports of Fedora 34 screensaver resuming with flashing screen, garbled noise screen; 
I get this every time ( laptop sleeps) unless I fall back to an earlier kernel, config.

hashmarkername: setroubleshoot
kernel:         5.13.5-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-vaTfEh14K1.
type:           libreport

Comment 62 WhatsTheIP 2021-08-05 11:58:03 UTC
Similar problem has been detected:

Switching between TTY lines:
- ALT + CTRL + F1
- ALT + CTRL + F2

Back and forth to test something

hashmarkername: setroubleshoot
kernel:         5.13.6-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-xbL0591jII.
type:           libreport

Comment 63 WhatsTheIP 2021-08-07 11:14:16 UTC
Similar problem has been detected:

Tried logging into my laptop from the lock screen I hadn't used my laptop for a few hours:
- The login prompt was frozen, I tried tapping all keys and it was unresponsive
- Eventually it took my inputs

hashmarkername: setroubleshoot
kernel:         5.13.6-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-Pn4QTe7BGK.
type:           libreport

Comment 64 dassaletty@protonmail.com 2021-08-09 20:20:44 UTC
Similar problem has been detected:

A fresh install had been underway. Authenticity of the source image had been verified. Simliar bug report "1941853".

hashmarkername: setroubleshoot
kernel:         5.13.8-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-nJBEfqOxhm.
type:           libreport

Comment 65 Rafal 2021-08-10 08:18:50 UTC
Similar problem has been detected:

Run instalatyion Android_x86_64-9 on box 

hashmarkername: setroubleshoot
kernel:         5.13.8-200.fc34.x86_64
package:        selinux-policy-targeted-34.14-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-O6dGcPkI3i.
type:           libreport

Comment 66 Ben Cotton 2021-08-10 13:46:24 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 35 development cycle.
Changing version to 35.

Comment 67 xzj8b3 2021-08-12 21:00:42 UTC
(In reply to Zdenek Pytela from comment #7)
> 
> *** This bug has been marked as a duplicate of bug 1928548 ***

I have temporarily abandoned Fedora .... Too many heat problems with open graphics drivers and Gimp does not show up for those who love a little photo editing .... Photoshop is another thing .... also you always have to fight to show simple printers in wifi ... at this point then better a break from Fedora, moreover it installs too many components that to many seem only an obstacle for a common desktop use on a 15 laptop

Comment 68 Marc Pervaz Boocha 2021-08-13 04:00:13 UTC
Similar problem has been detected:

On bootup/login

hashmarkername: setroubleshoot
kernel:         5.13.8-200.fc34.x86_64
package:        selinux-policy-targeted-34.15-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-UnQxxpTCTa.
type:           libreport

Comment 69 Kevin 2021-08-16 20:59:55 UTC
Similar problem has been detected:

On startup.  Using Cinnamon Desktop Environment.  

hashmarkername: setroubleshoot
kernel:         5.13.9-200.fc34.x86_64
package:        selinux-policy-targeted-34.15-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-QhkuGanE5G.
type:           libreport

Comment 70 Adam Williamson 2021-08-24 00:09:20 UTC
*** Bug 1972994 has been marked as a duplicate of this bug. ***

Comment 71 Przemo Firszt 2021-08-27 11:08:22 UTC
Similar problem has been detected:

Immediately after booting, no user interaction

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing gnome-shell from 'write' accesses on the sock_file dbus-8YF5yjNj6H.
type:           libreport

Comment 72 joern 2021-08-31 04:18:10 UTC
I also see this here.

[root@damia amylaar]# grep -i -c 'setroubleshoot.*gnome-shell' /var/log/messages*
/var/log/messages:294
/var/log/messages-20210808:42
/var/log/messages-20210815:70
/var/log/messages-20210822:54
/var/log/messages-20210829:0

[root@damia amylaar]# sealert -l 8051ae41-6fdc-4067-ab1e-ad076cafd92e
SELinux is preventing gnome-shell from write access on the sock_file dbus-yttipoHNSK.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed write access on the dbus-yttipoHNSK sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp


Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmp_t:s0
Target Objects                dbus-yttipoHNSK [ sock_file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          damia
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.16-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.16-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     damia
Platform                      Linux damia 5.13.12-200.fc34.x86_64 #1 SMP Wed Aug
                              18 13:27:18 UTC 2021 x86_64 x86_64
Alert Count                   920
First Seen                    2021-04-30 03:53:28 BST
Last Seen                     2021-08-31 04:46:10 BST
Local ID                      8051ae41-6fdc-4067-ab1e-ad076cafd92e

Raw Audit Messages
type=AVC msg=audit(1630381570.412:312): avc:  denied  { write } for  pid=3332 comm="ibus-x11" name="dbus-yttipoHNSK" dev="tmpfs" ino=50 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file permissive=0


Hash: gnome-shell,xdm_t,tmp_t,sock_file,write

Comment 73 Zdenek Pytela 2021-08-31 07:46:36 UTC
There was a new development in bz#1949712, let's continue there.

*** This bug has been marked as a duplicate of bug 1949712 ***


Note You need to log in before you can comment on or make changes to this bug.