Bug 1474112

Summary: SELinux is preventing gst-plugin-scan from 'write' accesses on the file 2F686F6D652F737265796E6F6C64732F233230393731363332202864656C6574656429.
Product: [Fedora] Fedora Reporter: Shane Reynolds <thelints>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, lsm5, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b0689685596dc3454fd7cbc74760f7f4a46caa02cc2367cdff814e1bde5f1b16;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-29 12:02:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Shane Reynolds 2017-07-23 23:46:30 UTC
Description of problem:
SELinux is preventing gst-plugin-scan from 'write' accesses on the file 2F686F6D652F737265796E6F6C64732F233230393731363332202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gst-plugin-scan should be allowed write access on the 2F686F6D652F737265796E6F6C64732F233230393731363332202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gst-plugin-scan' --raw | audit2allow -M my-gstpluginscan
# semodule -X 300 -i my-gstpluginscan.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                2F686F6D652F737265796E6F6C64732F233230393731363332
                              202864656C6574656429 [ file ]
Source                        gst-plugin-scan
Source Path                   gst-plugin-scan
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-14 13:04:58 CDT
Last Seen                     2017-07-14 13:04:58 CDT
Local ID                      1480880f-2a08-4491-adf3-8bbc6e401ad3

Raw Audit Messages
type=AVC msg=audit(1500055498.442:274): avc:  denied  { write } for  pid=7956 comm="gst-plugin-scan" path=2F686F6D652F737265796E6F6C64732F233230393731363332202864656C6574656429 dev="dm-2" ino=20971632 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file permissive=0


Hash: gst-plugin-scan,thumb_t,user_home_dir_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.10-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 1436409

Comment 1 Fedora End Of Life 2018-05-03 08:37:57 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 12:02:46 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.