Bug 1524166 - SELinux is preventing abrt-action-gen from 'read' accesses on the file gameoverlayrenderer.so.
Summary: SELinux is preventing abrt-action-gen from 'read' accesses on the file gameov...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:97201fdeb2455714d4b8b437374...
: 1478724 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-12-10 12:31 UTC by Jan Vlug
Modified: 2017-12-19 13:52 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-19 13:52:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Vlug 2017-12-10 12:31:54 UTC
Description of problem:
SELinux is preventing abrt-action-gen from 'read' accesses on the file gameoverlayrenderer.so.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-gen should be allowed read access on the gameoverlayrenderer.so file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-gen' --raw | audit2allow -M my-abrtactiongen
# semodule -X 300 -i my-abrtactiongen.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:home_root_t:s0
Target Objects                gameoverlayrenderer.so [ file ]
Source                        abrt-action-gen
Source Path                   abrt-action-gen
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.3.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   36
First Seen                    2017-08-06 16:18:06 CEST
Last Seen                     2017-08-06 16:18:07 CEST
Local ID                      aad39d38-fd8b-4818-9601-67e148309d23

Raw Audit Messages
type=AVC msg=audit(1502029087.161:531): avc:  denied  { read } for  pid=2386 comm="eu-unstrip" name="gameoverlayrenderer.so" dev="dm-3" ino=21368088 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=file permissive=0


Hash: abrt-action-gen,abrt_t,home_root_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.16-302.fc27.x86_64
type:           libreport

Potential duplicate: bug 1478724

Comment 1 Lukas Vrabec 2017-12-12 12:39:01 UTC
*** Bug 1478724 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2017-12-12 12:40:48 UTC
Do you know here is "gameoverlayrenderer.so" stored? Is it somehow connected with steam? 

Thanks,
Lukas.

Comment 3 Jan Vlug 2017-12-12 15:29:35 UTC
It is stored here:
/home/jan/.local/share/Steam/ubuntu12_32/gameoverlayrenderer.so
/home/jan/.local/share/Steam/ubuntu12_64/gameoverlayrenderer.so

So, indeed it is connected to Steam.

Comment 4 Lukas Vrabec 2017-12-19 13:52:58 UTC
Jan, 

You should label this as lib_t and it should working. Also steam is not supported from SELinux pov. So I'm closing this as WONTFIX.


Note You need to log in before you can comment on or make changes to this bug.