Bug 1276463

Summary: SELinux is preventing mozplugger-upda from 'execute' accesses on the file /etc/ld.so.cache.
Product: [Fedora] Fedora Reporter: Joachim Frieben <jfrieben>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2ec75323e9f77067b69aa0c9c81c9d169035005d962364714b801bef8b531969;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-22 13:35:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joachim Frieben 2015-10-29 19:01:14 UTC
Description of problem:
I ran firefox in a sandbox using flash.
SELinux is preventing mozplugger-upda from 'execute' accesses on the file /etc/ld.so.cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mozplugger-upda should be allowed execute access on the ld.so.cache file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mozplugger-upda /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c6
                              40
Target Context                unconfined_u:object_r:ld_so_cache_t:s0
Target Objects                /etc/ld.so.cache [ file ]
Source                        mozplugger-upda
Source Path                   mozplugger-upda
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           glibc-2.22-3.fc23.x86_64 glibc-2.22-3.fc23.i686
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-300.fc23.x86_64 #1 SMP Mon
                              Oct 5 15:42:54 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-29 19:55:22 CET
Last Seen                     2015-10-29 19:55:22 CET
Local ID                      5ae84b94-3595-4f97-b57f-40c650c47bc5

Raw Audit Messages
type=AVC msg=audit(1446144922.55:657): avc:  denied  { execute } for  pid=5022 comm="mozplugger-upda" path="/etc/ld.so.cache" dev="dm-0" ino=670433 scontext=unconfined_u:unconfined_r:sandbox_web_t:s0:c286,c640 tcontext=unconfined_u:object_r:ld_so_cache_t:s0 tclass=file permissive=1


Hash: mozplugger-upda,sandbox_web_t,ld_so_cache_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-10-30 20:31:44 UTC
Should be allowed.  Not sure why this would ever be blocked.

Comment 2 Miroslav Grepl 2016-01-22 13:35:47 UTC

*** This bug has been marked as a duplicate of bug 1276462 ***