Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1917119 - SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop.
Summary: SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/l...
Keywords:
Status: CLOSED DUPLICATE of bug 1916652
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:91610218dc88b1bbb35f48a3240...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-01-17 11:36 UTC by Juan Orti
Modified: 2021-03-31 16:01 UTC (History)
26 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 16:01:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Juan Orti 2021-01-17 11:36:35 UTC
Description of problem:
SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

Si desea permitir que gnome-shell tenga read acceso al us.zoom.Zoom.desktop lnk_file
Then necesita modificar la etiqueta en /var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop
Do
# semanage fcontext -a -t FILE_TYPE '/var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop'
donde FILE_TYPE es uno de los siguientes: NetworkManager_etc_rw_t, NetworkManager_etc_t, abrt_etc_t, abrt_var_cache_t, admin_home_t, aiccu_etc_t, alsa_etc_rw_t, antivirus_conf_t, asterisk_etc_t, bin_t, bitlbee_conf_t, bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, cgconfig_etc_t, cgroup_t, cgrules_etc_t, cluster_conf_t, cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t, conntrackd_conf_t, container_config_t, couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t, cupsd_rw_etc_t, data_home_t, dbus_home_t, dbusd_etc_t, ddclient_etc_t, device_t, devlog_t, dhcp_etc_t, dictd_etc_t, dnsmasq_etc_t, dovecot_etc_t, ecryptfs_t, etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t, gconf_home_t, gdomap_conf_t, getty_etc_t, gkeyringd_gnome_home_t, gkeyringd_tmp_t, gnome_home_t, gpm_conf_t, gstreamer_home_t, hddtemp_etc_t, home_root_t, hostname_etc_t, httpd_config_t, hwdata_t, ibacm_conf_t, icc_data_home_t, innd_etc_t, irc_conf_t, irssi_etc_t, kdump_etc_t, kmscon_conf_t, krb5_conf_t, krb5kdc_conf_t, l2tp_conf_t, ld_so_t, lib_t, likewise_etc_t, lircd_etc_t, locale_t, lvm_etc_t, machineid_t, man_cache_t, man_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t, minissdpd_conf_t, mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_plugin_tmp_t, mozilla_plugin_tmpfs_t, mpd_etc_t, mplayer_etc_t, mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t, nut_conf_t, opendnssec_conf_t, openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, oracleasm_conf_t, pads_config_t, pam_var_console_t, pdns_conf_t, pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t, postfix_postdrop_t, postgresql_etc_t, postgrey_etc_t, pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, psad_etc_t, ptal_etc_t, puppet_etc_t, qmail_etc_t, rabbitmq_conf_t, radiusd_etc_t, radvd_etc_t, redis_conf_t, rhnsd_conf_t, rhsmcertd_config_t, root_t, rpm_script_tmp_t, rpm_var_cache_t, rpm_var_lib_t, rsync_etc_t, samba_etc_t, sanlock_conf_t, security_t, selinux_config_t, selinux_login_config_t, shell_exec_t, shorewall_etc_t, slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamd_etc_t, squid_conf_t, src_t, ssh_home_t, sslh_config_t, sssd_conf_t, sssd_var_lib_t, stunnel_etc_t, svc_conf_t, sysfs_t, syslog_conf_t, system_conf_t, system_db_t, system_dbusd_var_lib_t, systemd_hwdb_etc_t, systemd_userdbd_runtime_t, textrel_shlib_t, tftpd_etc_t, tmp_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, udev_etc_t, udev_var_run_t, ulogd_etc_t, user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t, var_lock_t, var_run_t, var_t, varnishd_etc_t, virt_etc_t, virt_var_lib_t, virtlogd_etc_t, vmware_sys_conf_t, webalizer_etc_t, xdm_etc_t, xdm_log_t, xdm_rw_etc_t, xdm_tmpfs_t, xdm_var_lib_t, xdm_var_run_t, xserver_etc_t, xserver_log_t, ypserv_conf_t, zarafa_etc_t, zebra_conf_t. 
Luego ejecute: 
restorecon -v '/var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop'


*****  Plugin catchall (17.1 confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a gnome-shell el acceso read sobre  us.zoom.Zoom.desktop lnk_file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'gnome-shell' --raw | audit2allow -M mi-gnomeshell
# semodule -X 300 -i mi-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_lib_t:s0
Target Objects                /var/lib/flatpak/exports/share/applications/us.zoo
                              m.Zoom.desktop [ lnk_file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-33.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-33.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.10.7-200.fc33.x86_64 #1 SMP Tue
                              Jan 12 20:20:11 UTC 2021 x86_64 x86_64
Alert Count                   24
First Seen                    2021-01-16 18:04:41 CET
Last Seen                     2021-01-17 12:35:28 CET
Local ID                      7bc9c0ce-593d-4066-8967-809fd7162d9f

Raw Audit Messages
type=AVC msg=audit(1610883328.256:881): avc:  denied  { read } for  pid=3431 comm="gnome-shell" name="us.zoom.Zoom.desktop" dev="dm-1" ino=3611963 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=lnk_file permissive=0


Hash: gnome-shell,xdm_t,var_lib_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-33.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.10.7-200.fc33.x86_64
type:           libreport

Comment 1 leonmercier24 2021-01-18 07:13:13 UTC
Similar problem has been detected:

Happens after booting the computer and loggin into a gnome-session

hashmarkername: setroubleshoot
kernel:         5.10.7-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop.
type:           libreport

Comment 2 Jan Vlug 2021-01-22 22:36:22 UTC
Similar problem has been detected:

This probably happens after a dnf update and a system reboot.

hashmarkername: setroubleshoot
kernel:         5.10.7-200.fc33.x86_64
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/com.valvesoftware.Steam.desktop.
type:           libreport

Comment 3 Alex F. Sarto 2021-01-26 17:02:22 UTC
*** Bug 1920594 has been marked as a duplicate of this bug. ***

Comment 4 Adam Goode 2021-01-27 14:30:01 UTC
Similar problem has been detected:

This happened at login after a reboot.

hashmarkername: setroubleshoot
kernel:         5.10.10-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/us.zoom.Zoom.desktop.
type:           libreport

Comment 5 Nils Philippsen 2021-01-28 17:35:22 UTC
Similar problem has been detected:

Logged into GNOME with the net.sourceforge.torcs flatpak installed.	

hashmarkername: setroubleshoot
kernel:         5.10.10-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file net.sourceforge.torcs.desktop.
type:           libreport

Comment 6 Jan Vlug 2021-01-31 11:39:10 UTC
Similar problem has been detected:

I get this SELinux alert when starting the system after installing the WhatIP flatpak.

hashmarkername: setroubleshoot
kernel:         5.10.10-200.fc33.x86_64
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/dbus-1/services/org.gabmus.whatip.service.
type:           libreport

Comment 7 Anten Skrabec 2021-03-09 19:13:07 UTC
Similar problem has been detected:

This happened on startup.

hashmarkername: setroubleshoot
kernel:         5.10.20-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-35.fc33.noarch
reason:         SELinux is preventing gnome-shell from 'read' accesses on the lnk_file /var/lib/flatpak/exports/share/applications/org.filezillaproject.Filezilla.desktop.
type:           libreport

Comment 8 Zdenek Pytela 2021-03-31 16:01:24 UTC

*** This bug has been marked as a duplicate of bug 1916652 ***


Note You need to log in before you can comment on or make changes to this bug.