Bug 1518224 - SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/python3.6/encodings/__pycache__.
Summary: SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/p...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0bdcca573488b118213ee42108c...
: 1418836 1553380 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-28 12:59 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2018-11-30 22:39 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 22:39:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1122414 0 unspecified CLOSED SELinux is preventing /usr/bin/gdb from 'create' accesses on the file weakref.pyc. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1122418 0 unspecified CLOSED SELinux is preventing /usr/bin/gdb from 'write' accesses on the directory /usr/lib64/python2.7/encodings. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1418836 0 unspecified CLOSED SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/python3.5/site-packages/reportclient/__pycac... 2021-02-22 00:41:40 UTC

Internal Links: 1122414 1122418 1418836

Description Dominik 'Rathann' Mierzejewski 2017-11-28 12:59:22 UTC
Description of problem:
SELinux is preventing gdb from 'write' accesses on the directory /usr/lib64/python3.6/encodings/__pycache__.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed write access on the __pycache__ directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib64/python3.6/encodings/__pycache__ [ dir ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.0-1.fc28.x86_64 #1 SMP Mon
                              Nov 13 14:09:27 UTC 2017 x86_64 x86_64
Alert Count                   163
First Seen                    2017-11-22 11:59:18 CET
Last Seen                     2017-11-22 11:59:22 CET
Local ID                      b8e9d26a-6688-41a0-8622-6d5b220abd0a

Raw Audit Messages
type=AVC msg=audit(1511348362.619:1080): avc:  denied  { write } for  pid=31200 comm="gdb" name="__pycache__" dev="dm-2" ino=675766 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=dir permissive=0


Hash: gdb,abrt_t,lib_t,dir,write


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.0-1.fc28.x86_64
type:           libreport

Potential duplicate: bug 1418836

Comment 1 Dominik 'Rathann' Mierzejewski 2017-11-28 13:01:39 UTC
abrt also suggested another duplicate bug 1122418, which was marked as duplicate of bug 1122414 (which was auto-closed as EOL).

Comment 2 Lukas Vrabec 2017-12-11 14:26:27 UTC
*** Bug 1418836 has been marked as a duplicate of this bug. ***

Comment 3 tinkert 2018-03-08 18:47:55 UTC
*** Bug 1553380 has been marked as a duplicate of this bug. ***

Comment 4 Gudmundur Magnusson 2018-03-19 14:40:47 UTC
Description of problem:
during dnf update I received this alert.

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.8-300.fc27.x86_64
type:           libreport

Comment 5 Ben Cotton 2018-11-27 14:33:20 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2018-11-30 22:39:53 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.