Bug 1573708 - SELinux is preventing lnusertemp from 'create' accesses on the directory .kde.
Summary: SELinux is preventing lnusertemp from 'create' accesses on the directory .kde.
Keywords:
Status: CLOSED DUPLICATE of bug 1573709
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:43e36891067671c50a7ae8aaa89...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-02 05:59 UTC by Alexander Kurtakov
Modified: 2018-05-02 11:28 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-02 11:28:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alexander Kurtakov 2018-05-02 05:59:30 UTC
Description of problem:
SELinux is preventing lnusertemp from 'create' accesses on the directory .kde.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow polyinstantiation to enabled
Then you must tell SELinux about this by enabling the 'polyinstantiation_enabled' boolean.

Do
setsebool -P polyinstantiation_enabled 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that lnusertemp should be allowed create access on the .kde directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'lnusertemp' --raw | audit2allow -M my-lnusertemp
# semodule -X 300 -i my-lnusertemp.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                .kde [ dir ]
Source                        lnusertemp
Source Path                   lnusertemp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   11
First Seen                    2018-03-30 20:00:46 EEST
Last Seen                     2018-05-02 08:49:03 EEST
Local ID                      ce7d7a07-f8c9-415f-9270-9904223ca81f

Raw Audit Messages
type=AVC msg=audit(1525240143.999:436): avc:  denied  { create } for  pid=6467 comm="lnusertemp" name=".kde" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir permissive=0


Hash: lnusertemp,xdm_t,admin_home_t,dir,create

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 984407

Comment 1 Lukas Vrabec 2018-05-02 11:28:39 UTC

*** This bug has been marked as a duplicate of bug 1573709 ***


Note You need to log in before you can comment on or make changes to this bug.