Bug 2121374 - SELinux is preventing reporter-urepor from 'write' accesses on the directory dconf.
Summary: SELinux is preventing reporter-urepor from 'write' accesses on the directory ...
Keywords:
Status: CLOSED DUPLICATE of bug 2116494
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f2597a0e711da470b31c48b91c8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-08-25 09:55 UTC by remyabel
Modified: 2022-08-26 09:30 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-08-26 09:30:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description remyabel 2022-08-25 09:55:17 UTC
Description of problem:
1. Install libreport-plugin-ureport-2.17.2-1 via updates-testing.
2. Crash a program.
3. This SELinux alert appears.
SELinux is preventing reporter-urepor from 'write' accesses on the directory dconf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that reporter-urepor should be allowed write access on the dconf directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'reporter-urepor' --raw | audit2allow -M my-reporterurepor
# semodule -X 300 -i my-reporterurepor.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cache_home_t:s0
Target Objects                dconf [ dir ]
Source                        reporter-urepor
Source Path                   reporter-urepor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.14-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.14-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.18.18-200.fc36.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Aug 17 16:02:04 UTC 2022
                              x86_64 x86_64
Alert Count                   1
First Seen                    2022-08-25 05:52:30 EDT
Last Seen                     2022-08-25 05:52:30 EDT
Local ID                      79db627a-d6bb-498d-acd2-824cb8b65608

Raw Audit Messages
type=AVC msg=audit(1661421150.678:513): avc:  denied  { write } for  pid=12225 comm="reporter-urepor" name="dconf" dev="dm-0" ino=254943 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cache_home_t:s0 tclass=dir permissive=0


Hash: reporter-urepor,abrt_t,cache_home_t,dir,write

Version-Release number of selected component:
selinux-policy-targeted-36.14-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.2
hashmarkername: setroubleshoot
kernel:         5.18.18-200.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-08-26 09:30:10 UTC
I cannot reproduce it, but if the application crashed, you'd rather report problem on the component.

With turning on the following boolean:
  # setsebool -P abrt_handle_event on
abrt will be able to execute its gdb handler.

*** This bug has been marked as a duplicate of bug 2116494 ***


Note You need to log in before you can comment on or make changes to this bug.