Bug 1310376 - SELinux is preventing evince-thumbnai from 'write' accesses on the sock_file bus.
Summary: SELinux is preventing evince-thumbnai from 'write' accesses on the sock_file ...
Keywords:
Status: CLOSED DUPLICATE of bug 1308771
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6a6b1a5223f329fb42d0113a5d1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-21 03:41 UTC by Charles R. Anderson
Modified: 2016-02-21 03:59 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-02-21 03:59:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Charles R. Anderson 2016-02-21 03:41:56 UTC
Description of problem:
Boot into Fedora-Live-Workstation-x86_64-rawhide-20160220.iso with enforcing=0.
SELinux is preventing evince-thumbnai from 'write' accesses on the sock_file bus.

*****  Plugin catchall_labels (83.8 confidence) suggests   *******************

If you want to allow evince-thumbnai to have write access on the bus sock_file
Then you need to change the label on bus
Do
# semanage fcontext -a -t FILE_TYPE 'bus'
where FILE_TYPE is one of the following: bumblebee_var_run_t, setrans_var_run_t, thumb_tmp_t, user_tmp_t. 
Then execute: 
restorecon -v 'bus'


*****  Plugin catchall (17.1 confidence) suggests   **************************

If you believe that evince-thumbnai should be allowed write access on the bus sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep evince-thumbnai /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:default_t:s0
Target Objects                bus [ sock_file ]
Source                        evince-thumbnai
Source Path                   evince-thumbnai
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-171.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc4.git3.1.fc24.x86_64 #1
                              SMP Fri Feb 19 19:38:12 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-02-20 22:36:10 EST
Last Seen                     2016-02-20 22:36:10 EST
Local ID                      cc80bc5c-8ebc-4b68-b73e-0b7959f25376

Raw Audit Messages
type=AVC msg=audit(1456025770.151:401): avc:  denied  { write } for  pid=2995 comm="evince-thumbnai" name="bus" dev="tmpfs" ino=26360 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:default_t:s0 tclass=sock_file permissive=1


Hash: evince-thumbnai,thumb_t,default_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-171.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc4.git3.1.fc24.x86_64
type:           libreport

Comment 1 Charles R. Anderson 2016-02-21 03:59:03 UTC

*** This bug has been marked as a duplicate of bug 1308771 ***


Note You need to log in before you can comment on or make changes to this bug.