Bug 1283389 - SELinux is preventing gdb from 'create' accesses on the directory __pycache__.
Summary: SELinux is preventing gdb from 'create' accesses on the directory __pycache__.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: abrt
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: abrt
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d1f81745419ed5f0e7f9dc6df60...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-18 20:53 UTC by Christian Stadelmann
Modified: 2017-08-08 12:26 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 12:26:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christian Stadelmann 2015-11-18 20:53:12 UTC
Description of problem:
I am running into this issue since https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1276305 got fixed. Every time an application crashes I get this AVC denial. It seems to be caused by abrt/libreport invoking gdb since I don't run gdb every time this happens.
SELinux is preventing gdb from 'create' accesses on the directory __pycache__.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow gdb to have create access on the __pycache__ directory
Then sie müssen das Label auf __pycache__ ändern
Do
# semanage fcontext -a -t FILE_TYPE '__pycache__'
wobei FILE_TYPE einer der folgenen Werte ist: abrt_tmp_t, abrt_upload_watch_tmp_t, abrt_var_cache_t, abrt_var_run_t, rpm_var_cache_t. 
Führen Sie danach Folgendes aus: 
restorecon -v '__pycache__'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If sie denken, dass es gdb standardmässig erlaubt sein sollte, create Zugriff auf __pycache__ directory zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep gdb /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                __pycache__ [ dir ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-300.fc23.x86_64 #1 SMP Tue
                              Nov 10 19:32:21 UTC 2015 x86_64 x86_64
Alert Count                   50
First Seen                    2015-11-10 15:15:54 CET
Last Seen                     2015-11-18 21:41:34 CET
Local ID                      a05be958-8336-4d7b-83c9-b0b19bb6c5bd

Raw Audit Messages
type=AVC msg=audit(1447879294.901:784): avc:  denied  { create } for  pid=11218 comm="gdb" name="__pycache__" scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=dir permissive=0


Hash: gdb,abrt_t,usr_t,dir,create

Version-Release number of selected component:
selinux-policy-3.13.1-154.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-300.fc23.x86_64
type:           libreport

Comment 1 Christian Stadelmann 2016-04-16 15:06:00 UTC
Any chance to get this fixed? It prevents me from reporting some bugs, e.g. in Eclipse.

Comment 2 Fedora End Of Life 2017-07-25 19:31:24 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 12:26:01 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.