Bug 2042373 - SELinux is preventing atril-thumbnail from write access on the sock_file bus
Summary: SELinux is preventing atril-thumbnail from write access on the sock_file bus
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 2039546 2041243 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-19 11:08 UTC by Ian McInerney
Modified: 2022-02-07 11:16 UTC (History)
41 users (show)

Fixed In Version: selinux-policy-34.25-1.fc34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-02-05 01:10:00 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 2042696 1 medium CLOSED After latest selinux-policy update getting constant errors from tumblerd 2022-02-10 18:45:41 UTC

Description Ian McInerney 2022-01-19 11:08:46 UTC
After upgrading from selinux-policy-targeted-34.22-1 to selinux-policy-targeted-34.23-1 I am receiving a lot of AVC denials from selinux when using file explorer windows on the MATE desktop due to the atril-thumbnail application being denied access to the sock_file bus.

I tried upgrading to the selinux-policy-targeted-34.24-1 in the testing repo, but the denials still happen on that version.


The full details from the AVC denial are:

SELinux is preventing atril-thumbnail from write access on the sock_file bus.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that atril-thumbnail should be allowed write access on the bus sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'atril-thumbnail' --raw | audit2allow -M my-atrilthumbnail
# semodule -X 300 -i my-atrilthumbnail.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:session_dbusd_tmp_t:s0
Target Objects                bus [ sock_file ]
Source                        atril-thumbnail
Source Path                   atril-thumbnail
Port                          <Unknown>
Host                          humboldt
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.24-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.24-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     humboldt
Platform                      Linux humboldt 5.15.14-100.fc34.x86_64 #1 SMP Tue
                              Jan 11 16:53:51 UTC 2022 x86_64 x86_64
Alert Count                   20
First Seen                    2022-01-15 19:33:11 GMT
Last Seen                     2022-01-19 11:01:26 GMT
Local ID                      afd61c20-9d89-4cfc-b35d-52a9b4df62b1

Raw Audit Messages
type=AVC msg=audit(1642590086.635:1319): avc:  denied  { write } for  pid=102886 comm="atril-thumbnail" name="bus" dev="tmpfs" ino=74 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=sock_file permissive=0


Hash: atril-thumbnail,thumb_t,session_dbusd_tmp_t,sock_file,write

Comment 1 Zdenek Pytela 2022-01-20 17:39:24 UTC
I don't expect this is a result of upgrading selinux-policy, but it will be addressed in the next build.

Comment 2 Zdenek Pytela 2022-01-21 08:29:24 UTC
*** Bug 2039546 has been marked as a duplicate of this bug. ***

Comment 3 Doug Herr 2022-01-21 16:46:25 UTC
Similar problem has been detected:

Opening `thunar` is doing this every time. Same if done from the menu bar or from the command line.

hashmarkername: setroubleshoot
kernel:         5.15.14-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 4 funtomasz 2022-01-21 20:42:23 UTC
Similar problem has been detected:

SElinux disables the automatic creation of thumbnail images in Xfce. When you open an image in the image viewer, a thumbnail is created. 

hashmarkername: setroubleshoot
kernel:         5.15.15-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 5 flxsrbr 2022-01-22 15:07:50 UTC
Similar problem has been detected:

With Fedora 35
XFCE 4.16
Thunar 4.16.10
selinux-policy 35.11-1.fc35  
SELinux-Mode: Enforcing

Since update to latest version selinux-policy-35.11-1.fc35.noarch SELinux prohibits thumbnail creation in thunar:

1. Activate thumbnails in Thunar
2. Open any folder with media files in Thunar

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 6 and 2022-01-23 19:37:41 UTC
Similar problem has been detected:

creo que fue cuando use el paquete para descargar video

hashmarkername: setroubleshoot
kernel:         5.15.14-200.fc35.x86_64
package:        selinux-policy-targeted-35.10-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 7 Arnis K 2022-01-23 21:28:51 UTC
Similar problem has been detected:

Install package `io.elementary.files`. Elementary file manager uses `tumbler` to generate thumbnail previews, but that was not intalled by default with file manager. Should be added as dependency? So next step I installed tumbler. Thats it. Tumbler write acces to d-bus was denied so it failed to start. Granting write access solved this problem.

hashmarkername: setroubleshoot
kernel:         5.15.15-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 8 Kai 2022-01-24 22:12:06 UTC
Similar problem has been detected:

This error comes up in the Xfce spin of Fedora 35, at random times. Not really sure how to reproduce this.

hashmarkername: setroubleshoot
kernel:         5.15.14-200.fc35.x86_64
package:        selinux-policy-targeted-35.10-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 9 Samuel Bautista 2022-01-26 06:23:00 UTC
Similar problem has been detected:

I was opening the file manager (Thunar) but the error appeared when I clicked on one directory (Documents).

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 10 Alex. H. F. 2022-01-26 14:05:54 UTC
Similar problem has been detected:

On Thunar start

hashmarkername: setroubleshoot
kernel:         5.15.16-100.fc34.x86_64
package:        selinux-policy-targeted-34.23-1.fc34.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 11 Zdenek Pytela 2022-01-26 18:30:32 UTC
*** Bug 2041243 has been marked as a duplicate of this bug. ***

Comment 12 redhatbugzilla 2022-01-27 00:14:27 UTC
Similar problem has been detected:

I just booted up my desktop and got this error. I do updates on a weekly basis and this error is there since about three weeks now.

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 13 Sebastian Krämer 2022-01-27 11:14:15 UTC
Similar problem has been detected:

just popped up, tumblerd service is apparently enabled by default

hashmarkername: setroubleshoot
kernel:         5.15.12-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 14 Sebastian Krämer 2022-01-27 11:30:03 UTC
Similar problem has been detected:

I opened Thunar file manager.
Maybe it happened before when I enabled CTRL+H for showing hidden files and/or navigating to Trash.

hashmarkername: setroubleshoot
kernel:         5.15.12-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 15 Jaroslav Škarvada 2022-01-27 14:59:13 UTC
Similar problem has been detected:

It started to happen after some dnf update.

hashmarkername: setroubleshoot
kernel:         5.15.16-100.fc34.x86_64
package:        selinux-policy-targeted-34.23-1.fc34.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 16 Andrew Badgerow 2022-01-27 16:06:14 UTC
Similar problem has been detected:

This is related to the psuedomanuscypt virus I just cleaned off this system.  I didn't get all the hooks out of the system and Nvidia bios.  Could really use some help with cmos overright using SELinux through fedora as its the only thing this doesn't directly interact with besides solaris, which I don't know well enough  to  use.

event_log:      2022-01-27-10:03:40> fatal: HTTP POST to URL 'https://bugzilla.redhat.com/xmlrpc.cgi' failed.  libcurl failed even to execute the HTTP transaction, explaining:  Could not resolve host: bugzilla.redhat.com
hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 17 Andrew Badgerow 2022-01-27 16:43:44 UTC
Similar problem has been detected:

I plugged a USB drive into my pc.   This is related to the rootkit I cleared off.  While it does still actively seek things, it has no way of connecting.   It is not compatible with Fedora or Fedora SEC which is why I use that when I need security.

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 18 Andrew Badgerow 2022-01-27 16:54:25 UTC
Similar problem has been detected:

plugged in usb drive.   This is coming from unknown asset which if you trace enough will show to be system bios.

event_log:      2022-01-27-10:52:57> fatal: HTTP POST to URL 'https://bugzilla.redhat.com/xmlrpc.cgi' failed.  libcurl failed even to execute the HTTP transaction, explaining:  Could not resolve host: bugzilla.redhat.com
hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 19 alexrv 2022-01-29 09:24:54 UTC
Similar problem has been detected:

Probably problem was created after last tumblerd update.

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 20 and 2022-01-29 14:24:58 UTC
Similar problem has been detected:

opening thunar

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 21 fedora 2022-01-30 08:48:26 UTC
Similar problem has been detected:

This error message always comes when the computer boots up or when I open the personal folder.

hashmarkername: setroubleshoot
kernel:         5.15.17-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 22 Thomas Huth 2022-01-30 09:18:32 UTC
Similar problem has been detected:


I'm just logging into my XFCE session, and after one of the recent updates, I'm getting SELinux error messages now, saying that tumblerd is not allowed to access write access on sock_file.

hashmarkername: setroubleshoot
kernel:         5.15.16-100.fc34.x86_64
package:        selinux-policy-targeted-34.24-1.fc34.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 23 Hugo Leonardo R. D. Lopes 2022-01-30 23:41:38 UTC
Similar problem has been detected:

After update

hashmarkername: setroubleshoot
kernel:         5.15.17-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 24 Stephen Haffly 2022-01-30 23:47:41 UTC
Similar problem has been detected:

Unknown. I do not know why it happened.

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 25 Hugo Leonardo R. D. Lopes 2022-01-30 23:59:29 UTC
Similar problem has been detected:

After restart

hashmarkername: setroubleshoot
kernel:         5.15.17-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 26 Alex. H. F. 2022-01-31 11:56:52 UTC
Similar problem has been detected:

By every start of Thunar.

hashmarkername: setroubleshoot
kernel:         5.15.16-100.fc34.x86_64
package:        selinux-policy-targeted-34.23-1.fc34.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 27 Mike 2022-01-31 13:44:12 UTC
Similar problem has been detected:

1. Install Fedora 35 XFCE spin.
2. Remove dnfdragora (99.999% this is not required but that's what I did)
3. sudo dnf update -y && sudo reboot
4. Log in.
5 Several seconds after DE is displayed, an SELinux alert pops up.

hashmarkername: setroubleshoot
kernel:         5.15.17-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 28 Fedora Update System 2022-02-02 07:44:18 UTC
FEDORA-2022-35e911cda6 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-35e911cda6

Comment 29 chiguy1256 2022-02-02 15:16:19 UTC
Similar problem has been detected:

This problem came up after I performed a dnf update and then rebooted the system.

hashmarkername: setroubleshoot
kernel:         5.15.18-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 30 Fedora Update System 2022-02-03 01:19:47 UTC
FEDORA-2022-35e911cda6 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-35e911cda6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-35e911cda6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 31 Johnny Bratholt 2022-02-03 07:36:31 UTC
Similar problem has been detected:

Happend during startup

hashmarkername: setroubleshoot
kernel:         5.15.18-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 32 Wladimir 2022-02-03 23:34:18 UTC
Similar problem has been detected:

Fedora-Xfce-Live-x86_64-35-1.2 was reinstalled, and after a successful update, the PC was started. Login with normal user and error dialog with error occurred immediately.

hashmarkername: setroubleshoot
kernel:         5.15.18-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport

Comment 33 Fedora Update System 2022-02-05 01:10:00 UTC
FEDORA-2022-35e911cda6 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 34 Michael S. Tsirkin 2022-02-07 11:16:35 UTC
Similar problem has been detected:

using XFCE desktop, plugging usb drive in and out.
tumbler is using dbus so clearly it needs sockets.

hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
package:        selinux-policy-targeted-35.11-1.fc35.noarch
reason:         SELinux is preventing tumblerd from 'write' accesses on the sock_file bus.
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.