Description of problem: Just upgraded to F33 from an F32 system SELinux is preventing abrt-action-sav from 'setattr' accesses on the file rpmdb.sqlite-shm. ***** Plugin catchall_labels (83.8 confidence) suggests ******************* If you want to allow abrt-action-sav to have setattr access on the rpmdb.sqlite-shm file Then you need to change the label on rpmdb.sqlite-shm Do # semanage fcontext -a -t FILE_TYPE 'rpmdb.sqlite-shm' where FILE_TYPE is one of the following: abrt_tmp_t, abrt_upload_watch_tmp_t, abrt_var_cache_t, abrt_var_log_t, abrt_var_run_t, kdump_crash_t, mail_home_rw_t, mock_var_lib_t, rhsmcertd_var_run_t, rpm_log_t, rpm_var_cache_t, rpm_var_run_t, usr_t. Then execute: restorecon -v 'rpmdb.sqlite-shm' ***** Plugin catchall (17.1 confidence) suggests ************************** If you believe that abrt-action-sav should be allowed setattr access on the rpmdb.sqlite-shm file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'abrt-action-sav' --raw | audit2allow -M my-abrtactionsav # semodule -X 300 -i my-abrtactionsav.pp Additional Information: Source Context system_u:system_r:abrt_t:s0-s0:c0.c1023 Target Context system_u:object_r:var_lib_t:s0 Target Objects rpmdb.sqlite-shm [ file ] Source abrt-action-sav Source Path abrt-action-sav Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM <Unknown> Local Policy RPM selinux-policy-targeted-3.14.6-27.fc33.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 5.8.10-300.fc33.x86_64 #1 SMP Thu Sep 17 18:20:53 UTC 2020 x86_64 x86_64 Alert Count 4 First Seen 2020-09-21 17:32:38 BST Last Seen 2020-09-21 17:51:29 BST Local ID 86fd2109-6343-414f-a9eb-e0e50dc7a98c Raw Audit Messages type=AVC msg=audit(1600707089.218:1501): avc: denied { setattr } for pid=31580 comm="abrt-action-sav" name="rpmdb.sqlite-shm" dev="nvme0n1p7" ino=3014694 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=0 Hash: abrt-action-sav,abrt_t,var_lib_t,file,setattr Additional info: component: selinux-policy reporter: libreport-2.14.0 hashmarkername: setroubleshoot kernel: 5.8.10-300.fc33.x86_64 type: libreport Potential duplicate: bug 1837363
*** Bug 1881204 has been marked as a duplicate of this bug. ***
Similar problem has been detected: just after upgrade to 33 hashmarkername: setroubleshoot kernel: 5.8.15-301.fc33.x86_64 reason: SELinux is preventing abrt-action-sav from 'setattr' accesses on the file rpmdb.sqlite-wal. type: libreport
I'm seeing this a lot since upgrading to Fedora 33. It seems to happen when a process crashes. Since I'm doing testing for a non-packaged application, I have hundreds of these. The 'setattr' is always followed by a 'write' from the same process, on the same file that fails the same way. It seems every application crash causes 2 attempts, so 4 alerts. The application in question is not RPM packaged.
*** This bug has been marked as a duplicate of bug 1461313 ***