Bug 244838

Summary: SELinux Policy Problem
Product: [Fedora] Fedora Reporter: Terry Gruber <gruber>
Component: firefoxAssignee: Gecko Maintainer <gecko-bugs-nobody>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 9CC: dwalsh, gecko-bugs-nobody, mcepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard: pleaForReproductionFF3
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-06-10 09:57:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Terry Gruber 2007-06-19 13:28:34 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:
Summary
    SELinux is preventing the /sbin/ldconfig from using potentially mislabeled
    files (/home/sturmvogel/.mozilla/firefox/59m0xpsd.default/.parentlock).

Detailed Description
    SELinux has denied /sbin/ldconfig access to potentially mislabeled file(s)
    (/home/sturmvogel/.mozilla/firefox/59m0xpsd.default/.parentlock).  This
    means that SELinux will not allow /sbin/ldconfig to use these files.  It is
    common for users to edit files in their home directory or tmp directories
    and then move (mv) them to system directories.  The problem is that the
    files end up with the wrong file context which confined applications are not
    allowed to access.

Allowing Access
    If you want /sbin/ldconfig to access this files, you need to relabel them
    using restorecon -v
    /home/sturmvogel/.mozilla/firefox/59m0xpsd.default/.parentlock.  You might
    want to relabel the entire directory using restorecon -R -v
    /home/sturmvogel/.mozilla/firefox/59m0xpsd.default.

Additional Information        

Source Context                user_u:system_r:ldconfig_t
Target Context                user_u:object_r:user_home_t
Target Objects                /home/sturmvogel/.mozilla/firefox/59m0xpsd.default
                              /.parentlock [ file ]
Affected RPM Packages         glibc-2.6-3 [application]
Policy RPM                    selinux-policy-2.6.4-14.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.home_tmp_bad_labels
Host Name                     sturmvogel
Platform                      Linux sturmvogel 2.6.21-1.3228.fc7 #1 SMP Tue Jun
                              12 15:37:31 EDT 2007 i686 athlon
Alert Count                   1
First Seen                    Tue 19 Jun 2007 09:20:53 AM EDT
Last Seen                     Tue 19 Jun 2007 09:20:53 AM EDT
Local ID                      2342abf9-1935-4bbc-82af-f41249b3a1a8
Line Numbers                  

Raw Audit Messages            

avc: denied { read } for comm="ldconfig" dev=dm-0 egid=500 euid=500
exe="/sbin/ldconfig" exit=0 fsgid=500 fsuid=500 gid=500 items=0 name="XPC.mfasl"
path="/home/sturmvogel/.mozilla/firefox/59m0xpsd.default/.parentlock" pid=2874
scontext=user_u:system_r:ldconfig_t:s0 sgid=500
subj=user_u:system_r:ldconfig_t:s0 suid=500 tclass=file
tcontext=user_u:object_r:user_home_t:s0 tty=(none) uid=500



Expected results:


Additional info:

Comment 1 Daniel Walsh 2007-06-19 13:51:01 UTC
This looks like a leaked file descriptor.  How did you get this to happen?  Was
it during an install?

Comment 2 Daniel Walsh 2007-08-14 12:04:29 UTC
I think firefox is leaking a file descriptor when launcing userhelper/rpm?

Comment 3 Matěj Cepl 2008-02-21 22:34:11 UTC
At this point, we're going to only be taking security fixes and major stability
fixes into this release of Fedora.  However, we still want to ensure the bug is
fixed in the next version.  We'd appreciate if you could test Firefox 3,
available at http://www.mozilla.com/en-US/firefox/all-beta.html or now shipping
as the default in Fedora rawhide and provide feedback as to whether it still
exists so we can file a ticket upstream to try to fix it in Firefox 3 before it
is released.

Comment 4 Matěj Cepl 2008-02-21 22:35:18 UTC
At this point, we're going to only be taking security fixes and major stability
fixes into this release of Fedora.  However, we still want to ensure the bug is
fixed in the next version.  We'd appreciate if you could test Firefox 3,
available at http://www.mozilla.com/en-US/firefox/all-beta.html or now shipping
as the default in Fedora rawhide and provide feedback as to whether it still
exists so we can file a ticket upstream to try to fix it in Firefox 3 before it
is released.

Comment 5 Daniel Walsh 2008-02-22 13:50:04 UTC
This problem is still present in Rawhide/Firefox 3.

Comment 6 Bug Zapper 2008-05-14 03:00:01 UTC
Changing version to '9' as part of upcoming Fedora 9 GA.
More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Bug Zapper 2009-06-09 22:40:16 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Daniel Walsh 2009-06-10 09:57:23 UTC
Firefox leaks file desctriptors all over the place but a lot of the leaks are caused by plugins, so no likely to be fixed.