Bug 950106

Summary: SELinux is preventing /usr/bin/mkdir from 'write' accesses on the directory /home/jan/.texlive2012/texmf-var/fonts/pk/ljfour/jknappen/ec.
Product: [Fedora] Fedora Reporter: Jan Teichmann <jan.teichmann>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl, thomas
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:559a9c29ad03a077ddf880ffc684be08271b260f6843080145d0ae29c0cf3b8c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-02-05 20:33:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Teichmann 2013-04-09 16:00:26 UTC
Description of problem:
SELinux is preventing /usr/bin/mkdir from 'write' accesses on the directory /home/jan/.texlive2012/texmf-var/fonts/pk/ljfour/jknappen/ec.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that mkdir should be allowed write access on the ec directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mkdir /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/jan/.texlive2012/texmf-
                              var/fonts/pk/ljfour/jknappen/ec [ dir ]
Source                        mkdir
Source Path                   /usr/bin/mkdir
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-8.17-8.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-86.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.5-201.fc18.x86_64 #1 SMP Thu
                              Mar 28 21:01:19 UTC 2013 x86_64 x86_64
Alert Count                   12
First Seen                    2013-04-09 14:48:08 BST
Last Seen                     2013-04-09 14:48:13 BST
Local ID                      04c06ce1-1db0-43a2-862d-b0393ea95cd6

Raw Audit Messages
type=AVC msg=audit(1365515293.219:413): avc:  denied  { write } for  pid=4249 comm="cp" name="ec" dev="dm-3" ino=7734487 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1365515293.219:413): arch=x86_64 syscall=open success=no exit=EACCES a0=7fffe4e226ac a1=c1 a2=1b6 a3=7fffe4e20b60 items=0 ppid=4171 pid=4249 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm=cp exe=/usr/bin/cp subj=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 key=(null)

Hash: mkdir,thumb_t,user_home_t,dir,write

audit2allow

#============= thumb_t ==============
allow thumb_t user_home_t:dir write;

audit2allow -R
require {
	type thumb_t;
}

#============= thumb_t ==============
userdom_manage_user_home_content_dirs(thumb_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.5-201.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-04-09 17:00:35 UTC
Any idea what thumbnail application is doing this?

Comment 2 Jan Teichmann 2013-04-09 17:07:23 UTC
Unfortunately, no. Is there any way I could find out or provide more relevant  information?

Comment 3 Daniel Walsh 2013-04-09 18:24:39 UTC
ps -eZ | grep thumb_t

Comment 4 Jan Teichmann 2013-04-11 13:27:36 UTC
I removed texlive-dvips and reinstalled it to trigger the thumbnail application reproducing the SE problem. But it didn't reproduce the SE warning and nothing in the ps -eZ | grep thumb_t output.

Comment 5 Fedora End Of Life 2013-12-21 12:44:22 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2014-02-05 20:33:04 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 7 Lukas Vrabec 2019-01-09 10:13:48 UTC
*** Bug 1662594 has been marked as a duplicate of this bug. ***