Bug 1418836

Summary: SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/python3.5/site-packages/reportclient/__pycache__.
Product: [Fedora] Fedora Reporter: mike <mrandersin304>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: dominick.grift, dominik, dwalsh, lvrabec, mgrepl, plautrba, pmoore, redhat-bugzilla, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0bdcca573488b118213ee42108c34d1774d86307e81f4a0523fff1f8784154c3;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-12-11 14:26:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mike 2017-02-02 20:57:53 UTC
Description of problem:
i was trying to open my samsung taba in dolphin file manager
SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/python3.5/site-packages/reportclient/__pycache__.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed write access on the __pycache__ directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib64/python3.5/site-
                              packages/reportclient/__pycache__ [ dir ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           libreport-python3-2.8.0-1.fc25.x86_64
Policy RPM                    selinux-policy-3.13.1-225.6.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.6-200.fc25.x86_64 #1 SMP Thu
                              Jan 26 10:17:45 UTC 2017 x86_64 x86_64
Alert Count                   140
First Seen                    2017-02-01 22:44:23 CST
Last Seen                     2017-02-02 14:50:08 CST
Local ID                      36a4ba19-9746-4d53-8221-efe0c9c950bc

Raw Audit Messages
type=AVC msg=audit(1486068608.73:349): avc:  denied  { write } for  pid=3097 comm="abrt-action-not" name="__pycache__" dev="dm-0" ino=1704022 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=dir permissive=0


Hash: gdb,abrt_t,lib_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.6-200.fc25.x86_64
type:           libreport

Potential duplicate: bug 1122418

Comment 1 Fedora End Of Life 2017-11-16 19:42:21 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Lukas Vrabec 2017-12-11 11:58:02 UTC
*** Bug 1516245 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2017-12-11 14:26:27 UTC

*** This bug has been marked as a duplicate of bug 1518224 ***