Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 2096286 - SELinux is preventing reporter-urepor from 'write' accesses on the fichier user.
Summary: SELinux is preventing reporter-urepor from 'write' accesses on the fichier user.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3037d86c4da92e15cb59f9229dc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-06-13 12:41 UTC by sylvain.marcel@tutanota.com
Modified: 2022-06-13 12:55 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-06-13 12:55:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sylvain.marcel@tutanota.com 2022-06-13 12:41:43 UTC
Description of problem:
SELinux is preventing reporter-urepor from 'write' accesses on the fichier user.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que reporter-urepor devrait être autorisé à accéder write sur user file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "reporter-urepor" --raw | audit2allow -M my-reporterurepor
# semodule -X 300 -i my-reporterurepor.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:cache_home_t:s0
Target Objects                user [ file ]
Source                        reporter-urepor
Source Path                   reporter-urepor
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.10-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.10-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.13-300.fc36.x86_64 #1 SMP
                              PREEMPT Mon Jun 6 14:29:43 UTC 2022 x86_64 x86_64
Alert Count                   260
First Seen                    2022-05-30 17:11:54 CEST
Last Seen                     2022-06-13 13:37:24 CEST
Local ID                      016a1623-207a-4773-8b1f-179bb1f488b1

Raw Audit Messages
type=AVC msg=audit(1655120244.675:831): avc:  denied  { write } for  pid=154193 comm=64636F6E6620776F726B6572 name="user" dev="sda7" ino=18482199 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cache_home_t:s0 tclass=file permissive=0


Hash: reporter-urepor,abrt_t,cache_home_t,file,write

Version-Release number of selected component:
selinux-policy-targeted-36.10-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.13-300.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-06-13 12:55:16 UTC
It is required to turn this boolean on to allow abrt additional permissions and be able to troubleshoot further:

  # setsebool -P abrt_handle_event on

and subsequently report another bug for the affected component.

Refer to abrt_handle_event_selinux(8) for more information.
Closing as dup of bz#1896648.

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.