Bug 967642 - SELinux is preventing /usr/sbin/lxdm-binary from 'rename' accesses on the file lxdm.log.
Summary: SELinux is preventing /usr/sbin/lxdm-binary from 'rename' accesses on the fil...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1f989212fdec8b5544303de171a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-27 18:21 UTC by Jamie
Modified: 2013-05-28 11:15 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-28 11:15:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jamie 2013-05-27 18:21:04 UTC
Description of problem:
SELinux is preventing /usr/sbin/lxdm-binary from 'rename' accesses on the file lxdm.log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that lxdm-binary should be allowed rename access on the lxdm.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lxdm-binary /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_log_t:s0
Target Objects                lxdm.log [ file ]
Source                        lxdm-binary
Source Path                   /usr/sbin/lxdm-binary
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lxdm-0.4.1-4.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-94.fc18.noarch selinux-
                              policy-3.11.1-95.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.i686 #1 SMP Mon May
                              13 14:48:23 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-05-21 16:43:20 EDT
Last Seen                     2013-05-21 16:43:20 EDT
Local ID                      ca767d43-b072-4a37-bbb1-08e00f77c894

Raw Audit Messages
type=AVC msg=audit(1369169000.833:392): avc:  denied  { rename } for  pid=1106 comm="lxdm-binary" name="lxdm.log" dev="dm-1" ino=1311554 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_log_t:s0 tclass=file


type=SYSCALL msg=audit(1369169000.833:392): arch=i386 syscall=rename success=no exit=EACCES a0=805100c a1=8050ff6 a2=1 a3=bfb17724 items=0 ppid=1 pid=1106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=lxdm-binary exe=/usr/sbin/lxdm-binary subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: lxdm-binary,xdm_t,var_log_t,file,rename

audit2allow

#============= xdm_t ==============
allow xdm_t var_log_t:file rename;

audit2allow -R
require {
	type xdm_t;
}

#============= xdm_t ==============
logging_manage_generic_logs(xdm_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.i686.PAE
type:           libreport

Potential duplicate: bug 683528

Comment 1 Miroslav Grepl 2013-05-28 11:15:23 UTC
restorecon /var/log/lxdm.log

Will fix the problem.

Please reopen if this happens again.


Note You need to log in before you can comment on or make changes to this bug.