Bug 836743 - SELinux is preventing /usr/bin/evince-thumbnailer from read, write access on the chr_file tty2.
Summary: SELinux is preventing /usr/bin/evince-thumbnailer from read, write access on ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:851d05b435c7a8bd5c6be61b5f8...
: 836744 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-30 19:33 UTC by Stef Walter
Modified: 2012-07-17 17:27 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-17 17:27:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stef Walter 2012-06-30 19:33:00 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.4-5.fc17.x86_64
time:           Sat 30 Jun 2012 09:32:45 PM CEST

description:
:SELinux is preventing /usr/bin/evince-thumbnailer from read, write access on the chr_file tty2.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore evince-thumbnailer trying to read write access the tty2 chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/evince-thumbnailer /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that evince-thumbnailer should be allowed read write access on the tty2 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep evince-thumbnai /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_tty_device_t:s0
:Target Objects                tty2 [ chr_file ]
:Source                        evince-thumbnai
:Source Path                   /usr/bin/evince-thumbnailer
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           evince-3.5.2-1.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-132.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.3.4-5.fc17.x86_64 #1 SMP Mon May 7 17:29:34 UTC
:                              2012 x86_64 x86_64
:Alert Count                   53
:First Seen                    Fri 29 Jun 2012 04:30:20 PM CEST
:Last Seen                     Sat 30 Jun 2012 03:15:22 PM CEST
:Local ID                      e0eb0ff7-9712-4499-bc59-9280ed1e9511
:
:Raw Audit Messages
:type=AVC msg=audit(1341062122.492:4416): avc:  denied  { read write } for  pid=24421 comm="evince-thumbnai" name="tty2" dev="devtmpfs" ino=1044 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1341062122.492:4416): avc:  denied  { read append } for  pid=24421 comm="evince-thumbnai" path="/dev/tty2" dev="devtmpfs" ino=1044 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1341062122.492:4416): avc:  denied  { read append } for  pid=24421 comm="evince-thumbnai" path="/dev/tty2" dev="devtmpfs" ino=1044 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1341062122.492:4416): arch=x86_64 syscall=execve success=yes exit=0 a0=7fe3a8002d1f a1=7fe3a8002f30 a2=7fff91a7c708 a3=a items=0 ppid=19821 pid=24421 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4 comm=evince-thumbnai exe=/usr/bin/evince-thumbnailer subj=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 key=(null)
:
:Hash: evince-thumbnai,thumb_t,user_tty_device_t,chr_file,read,write
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-07-01 21:41:59 UTC
*** Bug 836744 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2012-07-02 04:02:19 UTC
Fixed in selinux-policy-3.10.0-137.fc17

Comment 3 Fedora Update System 2012-07-04 06:41:27 UTC
selinux-policy-3.10.0-137.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-137.fc17

Comment 4 Fedora Update System 2012-07-05 23:36:33 UTC
Package selinux-policy-3.10.0-137.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-137.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10279/selinux-policy-3.10.0-137.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-07-17 17:27:42 UTC
selinux-policy-3.10.0-137.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.