Bug 1576994 - SELinux is preventing lightdm from 'write' accesses on the fichier .xsession-errors.
Summary: SELinux is preventing lightdm from 'write' accesses on the fichier .xsession-...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6d6ca793c7ecaafd95ecf8ff027...
: 1620310 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-10 23:09 UTC by lazeroptyx
Modified: 2018-08-23 00:35 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-21 16:19:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description lazeroptyx 2018-05-10 23:09:26 UTC
Description of problem:
No idea, but apparently according to Selinux, lightm may not access file .xsession-errors
SELinux is preventing lightdm from 'write' accesses on the fichier .xsession-errors.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que lightdm devrait être autorisé à accéder write sur .xsession-errors file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "lightdm" --raw | audit2allow -M my-lightdm
# semodule -X 300 -i my-lightdm.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                .xsession-errors [ file ]
Source                        lightdm
Source Path                   lightdm
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-300.fc28.x86_64 #1 SMP Wed
                              May 2 20:09:13 UTC 2018 x86_64 x86_64
Alert Count                   8
First Seen                    2018-05-09 11:51:03 CEST
Last Seen                     2018-05-10 17:26:25 CEST
Local ID                      b585547b-b239-492f-863e-8c4cf47b7c03

Raw Audit Messages
type=AVC msg=audit(1525965985.932:204): avc:  denied  { write } for  pid=1224 comm="lightdm" name=".xsession-errors" dev="dm-3" ino=4332861 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0


Hash: lightdm,xdm_t,user_home_t,file,write

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.7-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 955851

Comment 1 lazeroptyx 2018-05-10 23:18:25 UTC
Problem happened on a x86-64 notebook, shortly after upgrade from Fedora/Mate 26 to Fedora/Mate 28.

Comment 2 Lukas Vrabec 2018-05-21 16:19:23 UTC
Hi, 

Please run:

# restorecon -Rv / 

To fix your issue.
THanks,
Lukas.

Comment 3 Chris Hames 2018-05-22 16:18:42 UTC
Description of problem:
Occurs each time I log in after a restart. 

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.9-300.fc28.x86_64
type:           libreport

Comment 4 qgc129 2018-08-23 00:35:25 UTC
*** Bug 1620310 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.