Bug 1574553 - SELinux is preventing lightdm-autolog from 'execute' accesses on the Datei /usr/lib/systemd/systemd-coredump.
Summary: SELinux is preventing lightdm-autolog from 'execute' accesses on the Datei /u...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bcf691b814de2f71e6d6d5c71f1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-03 14:34 UTC by Heiko Adams
Modified: 2018-05-26 20:45 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-29.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-26 20:45:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Heiko Adams 2018-05-03 14:34:10 UTC
Description of problem:
SELinux is preventing lightdm-autolog from 'execute' accesses on the Datei /usr/lib/systemd/systemd-coredump.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lightdm-autolog should be allowed execute access on the systemd-coredump file by default.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'lightdm-autolog' --raw | audit2allow -M my-lightdmautolog
# semodule -X 300 -i my-lightdmautolog.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:systemd_coredump_exec_t:s0
Target Objects                /usr/lib/systemd/systemd-coredump [ file ]
Source                        lightdm-autolog
Source Path                   lightdm-autolog
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           systemd-238-7.fc28.1.x86_64
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.6-300.fc28.x86_64 #1 SMP Mon
                              Apr 30 14:27:38 UTC 2018 x86_64 x86_64
Alert Count                   32
First Seen                    2018-05-03 11:02:00 CEST
Last Seen                     2018-05-03 16:29:26 CEST
Local ID                      6d821be9-d6d7-4a84-a12f-7ea4b880046c

Raw Audit Messages
type=AVC msg=audit(1525357766.669:387): avc:  denied  { execute } for  pid=5799 comm="lightdm-autolog" name="systemd-coredump" dev="dm-0" ino=1452865 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_coredump_exec_t:s0 tclass=file permissive=0


Hash: lightdm-autolog,xdm_t,systemd_coredump_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.6-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-05-24 14:37:03 UTC
selinux-policy-3.14.1-29.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 2 Fedora Update System 2018-05-25 18:43:12 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 3 Fedora Update System 2018-05-26 20:45:01 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.