Advertisement
Guest User

Untitled

a guest
May 25th, 2021
187
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.84 KB | None | 0 0
  1. SELinux is preventing gnome-shell from write access on the sock_file dbus-XodxlWoUr5.
  2.  
  3. ***** Plugin catchall (100. confidence) suggests **************************
  4.  
  5. If you believe that gnome-shell should be allowed write access on the dbus-XodxlWoUr5 sock_file by default.
  6. Then you should report this as a bug.
  7. You can generate a local policy module to allow this access.
  8. Do
  9. allow this access for now by executing:
  10. # ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
  11. # semodule -X 300 -i my-gnomeshell.pp
  12.  
  13.  
  14. Additional Information:
  15. Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023
  16. Target Context system_u:object_r:tmp_t:s0
  17. Target Objects dbus-XodxlWoUr5 [ sock_file ]
  18. Source gnome-shell
  19. Source Path gnome-shell
  20. Port <Unknown>
  21. Host fedora
  22. Source RPM Packages
  23. Target RPM Packages
  24. SELinux Policy RPM selinux-policy-targeted-34.7-1.fc34.noarch
  25. Local Policy RPM selinux-policy-targeted-34.7-1.fc34.noarch
  26. Selinux Enabled True
  27. Policy Type targeted
  28. Enforcing Mode Enforcing
  29. Host Name fedora
  30. Platform Linux fedora 5.12.6-300.fc34.x86_64 #1 SMP Sat May
  31. 22 20:42:55 UTC 2021 x86_64 x86_64
  32. Alert Count 198
  33. First Seen 2021-05-22 13:46:24 EDT
  34. Last Seen 2021-05-25 11:24:58 EDT
  35. Local ID 92e8abaf-acb7-4e98-9ff5-8c743cbc19e5
  36.  
  37. Raw Audit Messages
  38. type=AVC msg=audit(1621956298.150:968): avc: denied { write } for pid=20802 comm="ibus-x11" name="dbus-XodxlWoUr5" dev="tmpfs" ino=152 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file permissive=0
  39.  
  40.  
  41. Hash: gnome-shell,xdm_t,tmp_t,sock_file,write
  42. SELinux is preventing gnome-shell from write access on the sock_file dbus-XodxlWoUr5.
  43.  
  44. ***** Plugin catchall (100. confidence) suggests **************************
  45.  
  46. If you believe that gnome-shell should be allowed write access on the dbus-XodxlWoUr5 sock_file by default.
  47. Then you should report this as a bug.
  48. You can generate a local policy module to allow this access.
  49. Do
  50. allow this access for now by executing:
  51. # ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
  52. # semodule -X 300 -i my-gnomeshell.pp
  53.  
  54.  
  55. Additional Information:
  56. Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023
  57. Target Context system_u:object_r:tmp_t:s0
  58. Target Objects dbus-XodxlWoUr5 [ sock_file ]
  59. Source gnome-shell
  60. Source Path gnome-shell
  61. Port <Unknown>
  62. Host fedora
  63. Source RPM Packages
  64. Target RPM Packages
  65. SELinux Policy RPM selinux-policy-targeted-34.7-1.fc34.noarch
  66. Local Policy RPM selinux-policy-targeted-34.7-1.fc34.noarch
  67. Selinux Enabled True
  68. Policy Type targeted
  69. Enforcing Mode Enforcing
  70. Host Name fedora
  71. Platform Linux fedora 5.12.6-300.fc34.x86_64 #1 SMP Sat May
  72. 22 20:42:55 UTC 2021 x86_64 x86_64
  73. Alert Count 198
  74. First Seen 2021-05-22 13:46:24 EDT
  75. Last Seen 2021-05-25 11:24:58 EDT
  76. Local ID 92e8abaf-acb7-4e98-9ff5-8c743cbc19e5
  77.  
  78. Raw Audit Messages
  79. type=AVC msg=audit(1621956298.150:968): avc: denied { write } for pid=20802 comm="ibus-x11" name="dbus-XodxlWoUr5" dev="tmpfs" ino=152 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=sock_file permissive=0
  80.  
  81.  
  82. Hash: gnome-shell,xdm_t,tmp_t,sock_file,write
  83.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement