Bug 1294456 - SELinux is preventing gsf-office-thum from using the 'dac_read_search' capabilities.
Summary: SELinux is preventing gsf-office-thum from using the 'dac_read_search' capabi...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7875c96606e520e4ce8fb483bba...
: 1258058 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-28 09:29 UTC by Levzhazy Nurrevir
Modified: 2015-12-28 12:22 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-28 12:21:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Levzhazy Nurrevir 2015-12-28 09:29:14 UTC
Description of problem:
SELinux is preventing gsf-office-thum from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it, 
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that gsf-office-thum should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gsf-office-thum /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        gsf-office-thum
Source Path                   gsf-office-thum
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue
                              Dec 15 16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-12-27 10:39:27 YEKT
Last Seen                     2015-12-27 10:39:27 YEKT
Local ID                      d9500724-613a-4e04-855c-defff3dbc611

Raw Audit Messages
type=AVC msg=audit(1451194767.594:1000): avc:  denied  { dac_read_search } for  pid=7200 comm="gsf-office-thum" capability=2  scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: gsf-office-thum,thumb_t,thumb_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1258058

Comment 1 Daniel Walsh 2015-12-28 12:21:23 UTC
Were you running X Apps as root?  This is unsupported, and will not be fixed.  dac_read_search means that an app can read any file even if its ownership/permission flags are not correct.

Comment 2 Daniel Walsh 2015-12-28 12:22:17 UTC
*** Bug 1258058 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.