Bug 1662594

Summary: SELinux is preventing mkdir from 'write' accesses on the Verzeichnis texmf-var.
Product: [Fedora] Fedora Reporter: Thomas <thomas>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:559a9c29ad03a077ddf880ffc684be08271b260f6843080145d0ae29c0cf3b8c;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-01-09 10:13:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Thomas 2018-12-30 14:00:06 UTC
Description of problem:
I was in nemo (File explorer) scrolling through a filelist with different layouts.
SELinux is preventing mkdir from 'write' accesses on the Verzeichnis texmf-var.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es mkdir standardmäßig erlaubt sein sollte, write Zugriff auf texmf-var directory zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'mkdir' --raw | audit2allow -M my-mkdir
# semodule -X 300 -i my-mkdir.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                texmf-var [ dir ]
Source                        mkdir
Source Path                   mkdir
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.10-300.fc29.x86_64 #1 SMP Mon
                              Dec 17 15:34:44 UTC 2018 x86_64 x86_64
Alert Count                   144
First Seen                    2018-12-21 21:50:57 CET
Last Seen                     2018-12-30 14:55:32 CET
Local ID                      c6324a9d-b12c-4b09-896a-bb37600bd02b

Raw Audit Messages
type=AVC msg=audit(1546178132.639:298): avc:  denied  { write } for  pid=6877 comm="mkdir" name="texmf-var" dev="dm-0" ino=643883 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=0


Hash: mkdir,thumb_t,user_home_t,dir,write

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Potential duplicate: bug 950106

Comment 1 Lukas Vrabec 2019-01-09 10:13:48 UTC

*** This bug has been marked as a duplicate of bug 950106 ***