Bug 1276462

Summary: SELinux is preventing plugin-containe from 'setattr' accesses on the directory pulse.
Product: [Fedora] Fedora Reporter: Joachim Frieben <jfrieben>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: high    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1f78fdb2f73fe0db6be56b6ead4c9d4d49f587ce41c6060d901f9184da658ac7;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 15:14:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joachim Frieben 2015-10-29 18:59:54 UTC
Description of problem:
I ran firefox in a sandbox using flash.
SELinux is preventing plugin-containe from 'setattr' accesses on the directory pulse.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plugin-containe should be allowed setattr access on the pulse directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c6
                              40
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                pulse [ dir ]
Source                        plugin-containe
Source Path                   plugin-containe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-29 19:57:22 CET
Last Seen                     2015-10-29 19:57:22 CET
Local ID                      f5865d45-8467-4713-b76a-0bb0cbcce4a5

Raw Audit Messages
type=AVC msg=audit(1446145042.308:661): avc:  denied  { setattr } for  pid=5340 comm="plugin-containe" name="pulse" dev="tmpfs" ino=35703 scontext=unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c640 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir permissive=1


Hash: plugin-containe,sandbox_web_t,user_tmp_t,dir,setattr

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2016-01-22 13:35:34 UTC
*** Bug 1276464 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2016-01-22 13:35:39 UTC
*** Bug 1276466 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2016-01-22 13:35:47 UTC
*** Bug 1276463 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Admin XMLRPC Client 2016-09-27 14:55:09 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora End Of Life 2016-11-24 12:58:38 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2016-12-20 15:14:46 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.