Bug 1386640 - SELinux is preventing lightdm from 'create' accesses on the directory .cache.
Summary: SELinux is preventing lightdm from 'create' accesses on the directory .cache.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b819575f7ef557361fcc82d1789...
: 1446401 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-19 11:08 UTC by Quentin Tayssier
Modified: 2018-05-29 11:46 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 11:46:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Quentin Tayssier 2016-10-19 11:08:57 UTC
Description of problem:
Start Fedora Xfce Live i386 (on vbox)
Click on Install to Hard Drive   (fresh install)
SELinux Alert about lightdm.
Attempted this access: create
On this directory: .cache

As this is a part of the Quality Process to test Fedora Xfce i386 boot and install, 
the basic installation should proceed without error or detected problem.

Tested on Fedora 25 Xfce i286 20161017
SELinux is preventing lightdm from 'create' accesses on the directory .cache.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow polyinstantiation to enabled
Then you must tell SELinux about this by enabling the 'polyinstantiation_enabled' boolean.
You can read 'None' man page for more details.
Do
setsebool -P polyinstantiation_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that lightdm should be allowed create access on the .cache directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'lightdm' --raw | audit2allow -M my-lightdm
# semodule -X 300 -i my-lightdm.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                .cache [ dir ]
Source                        lightdm
Source Path                   lightdm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-219.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.1-1.fc25.i686 #1 SMP Fri Oct 7
                              15:25:32 UTC 2016 i686 i686
Alert Count                   1
First Seen                    2016-10-19 10:51:28 EDT
Last Seen                     2016-10-19 10:51:28 EDT
Local ID                      b252cd88-bfaf-4491-b98d-cb435fd7ba1e

Raw Audit Messages
type=AVC msg=audit(1476888688.3:130): avc:  denied  { create } for  pid=1084 comm="lightdm" name=".cache" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir permissive=0


Hash: lightdm,xdm_t,admin_home_t,dir,create

Version-Release number of selected component:
selinux-policy-3.13.1-219.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.1-1.fc25.i686
type:           libreport

Potential duplicate: bug 1385181

Comment 1 Lukas Vrabec 2017-10-10 10:18:29 UTC
Are you trying to login as root?

Comment 2 Lukas Vrabec 2017-10-10 10:18:37 UTC
*** Bug 1446401 has been marked as a duplicate of this bug. ***

Comment 3 Quentin Tayssier 2017-10-10 13:23:43 UTC
@Lukas No, if i remember well, just doing the installation.

Comment 4 Fedora End Of Life 2018-05-03 08:00:51 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2018-05-29 11:46:46 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.