Bug 965839

Summary: SELinux is preventing /usr/bin/evince-thumbnailer from 'execute' accesses on the chr_file /dev/zero.
Product: [Fedora] Fedora Reporter: Jamie <jfguitar>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:8270ed5d27c5809faef5247e4dba517d3278c4772eaa4552d8fc01a4ea81a0a4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-02-05 21:28:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jamie 2013-05-21 20:20:14 UTC
Description of problem:
plugged in a USB drive
SELinux is preventing /usr/bin/evince-thumbnailer from 'execute' accesses on the chr_file /dev/zero.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that evince-thumbnailer should be allowed execute access on the zero chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep evince-thumbnai /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:zero_device_t:s0
Target Objects                /dev/zero [ chr_file ]
Source                        evince-thumbnai
Source Path                   /usr/bin/evince-thumbnailer
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           evince-3.6.1-2.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-94.fc18.noarch selinux-
                              policy-3.11.1-95.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.i686 #1 SMP Mon May
                              13 14:48:23 UTC 2013 i686 i686
Alert Count                   7
First Seen                    2013-05-21 16:16:51 EDT
Last Seen                     2013-05-21 16:17:08 EDT
Local ID                      de2676ae-e172-4157-8bec-69c9ec6ece0a

Raw Audit Messages
type=AVC msg=audit(1369167428.570:531): avc:  denied  { execute } for  pid=3775 comm="evince-thumbnai" path="/dev/zero" dev="devtmpfs" ino=4708 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1369167428.570:531): arch=i386 syscall=mmap2 success=no exit=EACCES a0=0 a1=2000 a2=7 a3=2 items=0 ppid=3690 pid=3775 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=2 tty=(none) comm=evince-thumbnai exe=/usr/bin/evince-thumbnailer subj=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 key=(null)

Hash: evince-thumbnai,thumb_t,zero_device_t,chr_file,execute

audit2allow

#============= thumb_t ==============
allow thumb_t zero_device_t:chr_file execute;

audit2allow -R
require {
	type thumb_t;
}

#============= thumb_t ==============
dev_rwx_zero(thumb_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.i686
type:           libreport

Comment 1 Jamie 2013-05-21 20:21:14 UTC
Description of problem:
usb drive plugged in. 

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.i686
type:           libreport

Comment 2 Fedora End Of Life 2013-12-21 13:39:51 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2014-02-05 21:28:59 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.