Bug 804234 - SELinux is preventing systemd-logind from 'write' accesses on the directory gdm.
Summary: SELinux is preventing systemd-logind from 'write' accesses on the directory gdm.
Keywords:
Status: CLOSED DUPLICATE of bug 804235
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2a09046002cfa0dd9367371c6f7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-16 23:33 UTC by Horst H. von Brand
Modified: 2012-03-19 15:18 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-19 15:18:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Horst H. von Brand 2012-03-16 23:33:01 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'write' accesses on the directory gdm.
time:           Fri 16 Mar 2012 07:32:59 PM CLT

description:
:SELinux is preventing systemd-logind from 'write' accesses on the directory gdm.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed write access on the gdm directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:var_run_t:s0
:Target Objects                gdm [ dir ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Fri 16 Mar 2012 07:30:31 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:32:10 PM CLT
:Local ID                      efe9ebce-a6ba-4f3f-aeb6-6c4da84b7a28
:
:Raw Audit Messages
:type=AVC msg=audit(1331940730.227:200): avc:  denied  { write } for  pid=2675 comm="systemd-logind" name="gdm" dev=tmpfs ino=23282 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
:
:
:type=AVC msg=audit(1331940730.227:200): avc:  denied  { remove_name } for  pid=2675 comm="systemd-logind" name="X11" dev=tmpfs ino=23302 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
:
:
:type=AVC msg=audit(1331940730.227:200): avc:  denied  { rmdir } for  pid=2675 comm="systemd-logind" name="X11" dev=tmpfs ino=23302 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1331940730.227:200): arch=x86_64 syscall=unlinkat success=yes exit=0 a0=b a1=7fff988c6103 a2=200 a3=0 items=0 ppid=1 pid=2675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,var_run_t,dir,write
:
:audit2allow
:
:#============= systemd_logind_t ==============
:#!!!! The source type 'systemd_logind_t' can write to a 'dir' of the following types:
:# systemd_logind_var_run_t, systemd_logind_sessions_t, cgroup_t, var_auth_t, config_home_t, user_tmp_t
:
:allow systemd_logind_t var_run_t:dir { write remove_name rmdir };
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:#!!!! The source type 'systemd_logind_t' can write to a 'dir' of the following types:
:# systemd_logind_var_run_t, systemd_logind_sessions_t, cgroup_t, var_auth_t, config_home_t, user_tmp_t
:
:allow systemd_logind_t var_run_t:dir { write remove_name rmdir };
:

Comment 1 Miroslav Grepl 2012-03-19 15:18:17 UTC

*** This bug has been marked as a duplicate of bug 804235 ***


Note You need to log in before you can comment on or make changes to this bug.