Bug 869648

Summary: SELinux is preventing /usr/bin/evince-thumbnailer from 'create' accesses on the file 22b7863cce3425b0bed65f295c8925c5.png.
Product: [Fedora] Fedora Reporter: Eric Reitmaier <eric.reitmaier>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:970fc219484f20691f741d017d45d87407d093cd6de1c74ac0c5849340184023
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-08 09:05:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Eric Reitmaier 2012-10-24 13:31:54 UTC
Description of problem:
Start pcmanfm 
open directory with images


Additional info:
libreport version: 2.0.16
kernel:         3.6.2-4.fc17.x86_64

description:
:SELinux is preventing /usr/bin/evince-thumbnailer from 'create' accesses on the file 22b7863cce3425b0bed65f295c8925c5.png.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that evince-thumbnailer should be allowed create access on the 22b7863cce3425b0bed65f295c8925c5.png file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep evince-thumbnai /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                22b7863cce3425b0bed65f295c8925c5.png [ file ]
:Source                        evince-thumbnai
:Source Path                   /usr/bin/evince-thumbnailer
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           evince-3.4.0-2.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-156.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.2-4.fc17.x86_64 #1 SMP Wed Oct
:                              17 02:43:21 UTC 2012 x86_64 x86_64
:Alert Count                   68
:First Seen                    2012-10-24 09:27:46 CEST
:Last Seen                     2012-10-24 13:56:38 CEST
:Local ID                      e825659c-16b3-4a2c-826e-27a624693548
:
:Raw Audit Messages
:type=AVC msg=audit(1351079798.773:201): avc:  denied  { create } for  pid=6448 comm="evince-thumbnai" name="22b7863cce3425b0bed65f295c8925c5.png" scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1351079798.773:201): arch=x86_64 syscall=open success=no exit=EACCES a0=13de200 a1=241 a2=1b6 a3=238 items=0 ppid=1507 pid=6448 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=evince-thumbnai exe=/usr/bin/evince-thumbnailer subj=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 key=(null)
:
:Hash: evince-thumbnai,thumb_t,user_home_t,file,create
:
:audit2allow
:
:#============= thumb_t ==============
:allow thumb_t user_home_t:file create;
:
:audit2allow -R
:
:#============= thumb_t ==============
:allow thumb_t user_home_t:file create;
:

Comment 1 Eric Reitmaier 2012-10-24 13:31:57 UTC
Created attachment 632785 [details]
File: type

Comment 2 Eric Reitmaier 2012-10-24 13:31:58 UTC
Created attachment 632786 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-12-16 10:29:45 UTC
Do you know where the 22b7863cce3425b0bed65f295c8925c5.png is created?

Comment 4 Eric Reitmaier 2012-12-16 21:20:51 UTC
When running strace, I found it tries to create png files with similar name as follows:

/tmp/evince-thumbnailer.3880:open("/lib64/libpng15.so.15", O_RDONLY|O_CLOEXEC) = 3
/tmp/evince-thumbnailer.3880:open("/home/ericr/.thumbnails/normal/e329d169a0c5c18effd8ae4f4eeda237.png", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 6
/tmp/evince-thumbnailer.3887:open("/lib64/libpng15.so.15", O_RDONLY|O_CLOEXEC) = 3
/tmp/evince-thumbnailer.3887:open("/home/ericr/.thumbnails/normal/e7e525f3172d3b8e2b2c0cbd8b7aec6a.png", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 10
/tmp/evince-thumbnailer.3902:open("/lib64/libpng15.so.15", O_RDONLY|O_CLOEXEC) = 3


the directory $HOME/.thumbnails was missing...
I have created the directory and the underlying normal directory.
Need to verfify if issue is fixed.

Comment 5 Fedora End Of Life 2013-07-04 00:51:45 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.