Bug 962185 - SELinux is preventing /usr/sbin/lightdm from 'write' accesses on the directory /.
Summary: SELinux is preventing /usr/sbin/lightdm from 'write' accesses on the director...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:53a00a27119925130dbe9d6ebbe...
: 962186 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-12 11:58 UTC by Frank Murphy
Modified: 2014-02-05 21:19 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 21:19:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Murphy 2013-05-12 11:58:02 UTC
Description of problem:
SELinux is preventing /usr/sbin/lightdm from 'write' accesses on the directory /.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that lightdm should be allowed write access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lightdm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:autofs_t:s0
Target Objects                / [ dir ]
Source                        lightdm
Source Path                   /usr/sbin/lightdm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lightdm-1.4.1-3.fc18.x86_64
Target RPM Packages           filesystem-3.1-2.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-92.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-0.rc1.200.fc18.x86_64 #1 SMP
                              Fri May 10 16:44:27 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-05-12 13:55:06 IST
Last Seen                     2013-05-12 12:55:37 IST
Local ID                      6341bce1-1414-4ecc-8acd-017f310117a8

Raw Audit Messages
type=AVC msg=audit(1368359737.763:62): avc:  denied  { write } for  pid=950 comm="lightdm" name="/" dev="autofs" ino=18092 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_t:s0 tclass=dir


type=SYSCALL msg=audit(1368359737.763:62): arch=x86_64 syscall=mkdir success=no exit=EACCES a0=8e3d30 a1=1c0 a2=8e3d42 a3=6361632f7261762f items=0 ppid=1 pid=950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=lightdm exe=/usr/sbin/lightdm subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: lightdm,xdm_t,autofs_t,dir,write

audit2allow

#============= xdm_t ==============
allow xdm_t autofs_t:dir write;

audit2allow -R
require {
	type xdm_t;
}

#============= xdm_t ==============
fs_manage_auto_mountpoints(xdm_t)


Additional info:
reporter:       libreport-2.1.4.8.gd975
hashmarkername: setroubleshoot
kernel:         3.9.2-0.rc1.200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-13 11:08:19 UTC
How does your autofs configuration look?

Comment 2 Miroslav Grepl 2013-05-13 11:09:29 UTC
*** Bug 962186 has been marked as a duplicate of this bug. ***

Comment 3 Frank Murphy 2013-05-13 13:44:35 UTC
# cat /etc/auto.master
as default with the following:

# +auto.master
/var/cache  /etc/auto.nfs --timeout 300

]# cat /etc/auto.nfs
yum	-rw,hard,noac,intr,lock,rsize=8192,wsize=8192		yumser.frankly3d.home:/var/cache/yum

Comment 4 Miroslav Grepl 2013-05-13 14:19:20 UTC
What AVC are you getting in permissive mode?

Comment 5 Frank Murphy 2013-05-13 14:50:35 UTC
I got the same two avc lightdm on / and cupsd on /, after rebooting with enforcing=0

Comment 6 Fedora End Of Life 2013-12-21 13:30:03 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2014-02-05 21:19:48 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.