Bug 1297479

Summary: SELinux is preventing /usr/lib64/firefox/plugin-container from 'read' accesses on the lnk_file /usr/lib64/libcrypt.so.1.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:431e46c97e450b3057efeed4bb887048c312aba4663f53d10f82cc36bb06f84f;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-12 15:09:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2016-01-11 15:46:56 UTC
Description of problem:
SELinux is preventing /usr/lib64/firefox/plugin-container from 'read' accesses on the lnk_file /usr/lib64/libcrypt.so.1.

*****  Plugin restorecon (55.7 confidence) suggests   ************************

If you want to fix the label. 
/usr/lib64/libcrypt.so.1 default label should be lib_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/lib64/libcrypt.so.1

*****  Plugin mozplugger (41.9 confidence) suggests   ************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Firefox plugins.
Do
# setsebool -P unconfined_mozilla_plugin_transition 0

*****  Plugin catchall_labels (3.26 confidence) suggests   *******************

If you want to allow plugin-container to have read access on the libcrypt.so.1 lnk_file
Then you need to change the label on /usr/lib64/libcrypt.so.1
Do
# semanage fcontext -a -t FILE_TYPE '/usr/lib64/libcrypt.so.1'
where FILE_TYPE is one of the following: NetworkManager_etc_rw_t, NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t, alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t, asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t, bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t, cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t, couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t, cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t, ddclient_etc_t, device_t, devlog_t, dhcp_etc_t, dictd_etc_t, dnsmasq_etc_t, dovecot_etc_t, etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t, fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t, gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t, gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t, gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t, hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t, httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, httpd_user_script_exec_t, icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t, irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t, kmscon_conf_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t, ld_so_t, lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t, lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t, man_t, mandb_home_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t, minissdpd_conf_t, mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t, mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_home_t, mpd_user_data_t, mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t, nut_conf_t, openshift_var_lib_t, openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, pads_config_t, pdns_conf_t, pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t, polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t, postgresql_etc_t, postgrey_etc_t, pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t, psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t, radiusd_etc_t, radvd_etc_t, removable_t, rhnsd_conf_t, rlogind_home_t, root_t, rpm_script_tmp_t, rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, sandbox_file_t, sanlock_conf_t, screen_home_t, security_t, shell_exec_t, shorewall_etc_t, slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamc_home_t, spamd_etc_t, speech-dispatcher_home_t, squid_conf_t, src_t, ssh_home_t, sslh_config_t, sssd_conf_t, sssd_var_lib_t, stunnel_etc_t, svc_conf_t, svirt_home_t, sysfs_t, syslog_conf_t, system_conf_t, system_db_t, system_dbusd_var_lib_t, systemd_home_t, telepathy_cache_home_t, telepathy_data_home_t, telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t, telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t, telepathy_mission_control_data_home_t, telepathy_mission_control_home_t, telepathy_sunshine_home_t, texlive_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t, udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t, user_fonts_cache_t, user_fonts_config_t, user_fonts_t, user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t, var_run_t, var_t, varnishd_etc_t, virt_content_t, virt_etc_t, virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t, webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t, xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xserver_etc_t, ypserv_conf_t, zarafa_etc_t, zebra_conf_t. 
Then execute: 
restorecon -v '/usr/lib64/libcrypt.so.1'


*****  Plugin catchall (1.05 confidence) suggests   **************************

If you believe that plugin-container should be allowed read access on the libcrypt.so.1 lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /usr/lib64/libcrypt.so.1 [ lnk_file ]
Source                        plugin-containe
Source Path                   /usr/lib64/firefox/plugin-container
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           firefox-43.0.3-1.fc23.x86_64
Target RPM Packages           glibc-2.22-7.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.x86_64 #1 SMP Tue
                              Jan 5 23:31:01 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-01-11 16:46:11 CET
Last Seen                     2016-01-11 16:46:11 CET
Local ID                      439df90f-fcc7-4b22-8617-d597c417a0a6

Raw Audit Messages
type=AVC msg=audit(1452527171.332:738): avc:  denied  { read } for  pid=4465 comm="plugin-containe" name="libcrypt.so.1" dev="dm-1" ino=3193829 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=lnk_file permissive=1


type=SYSCALL msg=audit(1452527171.332:738): arch=x86_64 syscall=open success=yes exit=EBUSY a0=7f2fc951d580 a1=80000 a2=7f2fd2212800 a3=7f2fe6710e48 items=0 ppid=4284 pid=4465 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=tty2 ses=1 comm=plugin-containe exe=/usr/lib64/firefox/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-containe,mozilla_plugin_t,unlabeled_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-12 15:09:54 UTC
Hi,
Please run:
# /sbin/restorecon -v -R /

To fix your issue. 

Thank you.