Bug 1259176

Summary: SELinux is preventing evince-thumbnai from using the 'dac_read_search' capabilities.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 24CC: dominick.grift, dwalsh, em3rson, jimj_wpg, lvrabec, mgrepl, nicolas.mailhot, plautrba, rajesh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:87074515d8ab2451edbe888958d6813a1c037acc220c231e9ad453270dc9d648
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 12:11:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2015-09-02 07:04:48 UTC
Description of problem:
on boot
SELinux is preventing evince-thumbnai from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If vous souhaitez identifier si le domaine nécessite cet accès ou si vous possédez un fichier avec les mauvaises permissions sur votre système
Then activez le contrôle complet pour obtenir les informations de chemin du fichier fautif et générer l'erreur à nouveau.
Do

Activer le contrôle complet
# auditctl -w /etc/shadow -p w
Tentez de recréer AVC. Puis exécutez
# ausearch -m avc -ts recent
Si vous voyez un enregistrement PATH, vérifiez les propriétés/permissions du fichier, et corrigez-les, 
sinon veuillez effectuer un rapport bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If vous pensez que evince-thumbnai devrait avoir des capacités dac_read_search par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep evince-thumbnai /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        evince-thumbnai
Source Path                   evince-thumbnai
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-144.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc8.git0.1.fc24.x86_64 #1
                              SMP Mon Aug 24 14:45:25 UTC 2015 x86_64 x86_64
Alert Count                   10
First Seen                    2015-08-24 22:01:49 CEST
Last Seen                     2015-08-25 19:19:22 CEST
Local ID                      bdefcf87-9988-4c2e-896b-e96293faa2de

Raw Audit Messages
type=AVC msg=audit(1440523162.866:677): avc:  denied  { dac_read_search } for  pid=8720 comm="evince-thumbnai" capability=2  scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: evince-thumbnai,thumb_t,thumb_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-144.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-1.fc24.x86_64
type:           libreport

Potential duplicate: bug 1173671

Comment 1 Miroslav Grepl 2015-09-11 09:16:33 UTC
Are you log in as a root? If no, please run


Activer le contrôle complet
# auditctl -w /etc/shadow -p w
Tentez de recréer AVC. Puis exécutez
# ausearch -m avc -ts recent
Si vous voyez un enregistrement PATH, vérifiez les propriétés/permissions du fichier, et corrigez-les, 
sinon veuillez effectuer un rapport bugzilla.

Comment 2 Miroslav Grepl 2015-09-11 09:16:50 UTC
*** Bug 1259177 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2015-09-11 19:17:08 UTC
This looks like evince as root, not something we would ever allow.

Comment 4 Miroslav Grepl 2015-09-21 08:21:38 UTC
Yes, this is a good example where we miss SYSCALL part of AVCs and we will need to ask users for more details.

Comment 5 Jan Kurik 2016-02-24 15:54:34 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 6 Fedora End Of Life 2017-07-25 19:13:47 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2017-08-08 12:11:50 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 8 Red Hat Bugzilla 2023-09-14 03:04:42 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days