Bug 1341907

Summary: SELinux is preventing gdb from 'rename' accesses on the file __init__.cpython-35.pyc.140495870555792.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:eceaf155ad1e389b30618b00a08afe3923f2d32cf5923a41f9117293f49d5027;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 14:43:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2016-06-02 02:20:09 UTC
Description of problem:
SELinux is preventing gdb from 'rename' accesses on the file __init__.cpython-35.pyc.140495870555792.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow gdb to have rename access on the __init__.cpython-35.pyc.140495870555792 file
Then you need to change the label on __init__.cpython-35.pyc.140495870555792
Do
# semanage fcontext -a -t FILE_TYPE '__init__.cpython-35.pyc.140495870555792'
where FILE_TYPE is one of the following: abrt_tmp_t, abrt_upload_watch_tmp_t, abrt_var_cache_t, abrt_var_log_t, abrt_var_run_t, mock_var_lib_t, rpm_log_t, rpm_var_cache_t, rpm_var_run_t.
Then execute:
restorecon -v '__init__.cpython-35.pyc.140495870555792'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If you believe that gdb should be allowed rename access on the __init__.cpython-35.pyc.140495870555792 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                __init__.cpython-35.pyc.140495870555792 [ file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-189.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.5.5-300.fc24.x86_64+debug #1 SMP
                              Thu May 19 12:45:40 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-05-31 13:51:45 YEKT
Last Seen                     2016-05-31 13:51:45 YEKT
Local ID                      915ce02b-4c6d-483a-a46c-6e8f9cfecc0c

Raw Audit Messages
type=AVC msg=audit(1464684705.855:997): avc:  denied  { rename } for  pid=11336 comm="gdb" name="__init__.cpython-35.pyc.140495870555792" dev="sda1" ino=1448820 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file permissive=1


Hash: gdb,abrt_t,usr_t,file,rename

Version-Release number of selected component:
selinux-policy-3.13.1-189.fc24.noarch

Additional info:
reporter:       libreport-2.7.1
hashmarkername: setroubleshoot
kernel:         4.5.5-300.fc24.x86_64+debug
reproducible:   Not sure how to reproduce the problem
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:10:21 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2017-07-25 20:58:32 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 14:43:42 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.