Bug 1257874

Summary: SELinux is preventing /usr/bin/gsettings from 'getattr' accesses on the file /home/mgrepl/.config/dconf/user.
Product: [Fedora] Fedora Reporter: Miroslav Grepl <mgrepl>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:8304870ad271a2e5de4dca52f6d3c7a3cea53e37501efc9ce6fcd82f6a56057e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 14:30:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Miroslav Grepl 2015-08-28 10:01:11 UTC
Description of problem:
SELinux is preventing /usr/bin/gsettings from 'getattr' accesses on the file /home/mgrepl/.config/dconf/user.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gsettings should be allowed getattr access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gsettings /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023
Target Context                staff_u:object_r:config_home_t:s0
Target Objects                /home/mgrepl/.config/dconf/user [ file ]
Source                        gsettings
Source Path                   /usr/bin/gsettings
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glib2-2.45.4-1.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-144.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc3.git0.1.fc23.x86_64 #1
                              SMP Mon Jul 20 15:47:29 UTC 2015 x86_64 x86_64
Alert Count                   21
First Seen                    2015-08-21 08:18:10 CEST
Last Seen                     2015-08-28 11:14:56 CEST
Local ID                      1032a143-e4cb-4a2c-bac0-a0c30527f85f

Raw Audit Messages
type=AVC msg=audit(1440753296.760:36530): avc:  denied  { getattr } for  pid=2805 comm="gsettings" path="/home/mgrepl/.config/dconf/user" dev="dm-4" ino=3934045 scontext=staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:config_home_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1440753296.760:36530): arch=x86_64 syscall=fstat success=yes exit=0 a0=4 a1=7ffddf8de9f0 a2=7ffddf8de9f0 a3=20 items=0 ppid=22177 pid=2805 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=tty2 ses=1 comm=gsettings exe=/usr/bin/gsettings subj=staff_u:staff_r:telepathy_msn_t:s0-s0:c0.c1023 key=(null)

Hash: gsettings,telepathy_msn_t,config_home_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-144.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc3.git0.1.fc23.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:58:53 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 12:24:01 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 14:30:07 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.