Bug 611369

Summary: SELinux verhindert /usr/lib64/firefox-3.6/firefox "read" Zugriff on media.
Product: [Fedora] Fedora Reporter: thomas meister <t.meister>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl, t.meister
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ddbe57bc2f7225bfb4468ea3fa628f685e607e560561ed574d30c7fa94cb02f8
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-27 19:26:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description thomas meister 2010-07-05 01:34:48 UTC
Zusammenfassung:

SELinux verhindert /usr/lib64/firefox-3.6/firefox "read" Zugriff on media.

Detaillierte Beschreibung:

[firefox hat einen zugelassenen Typ (sandbox_web_client_t). Dieser Zugriff wurde
nicht verweigert.]

SELinux verweigerte den von firefox angeforderten Zugriff. Da nicht davon
ausgegangen wird, dass dieser Zugriff von firefox benötigt wird, signalisiert
dies möglicherweise einen Einbruchsversuch. Es ist ausserdem möglich, dass
diese spezielle Version oder Konfiguration der Anwendung den zusätzlichen
Zugriff verursacht.

Zugriff erlauben:

Sie können ein lokales Richtlininenmodul generieren, um diesen Zugriff zu
erlauben siehe FAQ (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)
Bitte reichen Sie einen Fehlerbericht ein.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:unconfined_r:sandbox_web_client_t:s0:
                              c684,c733
Zielkontext                   system_u:object_r:mnt_t:s0
Zielobjekte                   media [ dir ]
Quelle                        firefox
Quellpfad                     /usr/lib64/firefox-3.6/firefox
Port                          <Unbekannt>
Host                          (entfernt)
RPM-Pakete der Quelle         firefox-3.6.4-1.fc13
RPM-Pakete des Ziels          filesystem-2.4.31-1.fc13
Richtlinien-RPM               selinux-policy-3.7.19-28.fc13
SELinux aktiviert             True
Richtlinientyp                targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Rechnername                   (entfernt)
Plattform                     Linux (entfernt)
                              2.6.33.5-124.fc13.x86_64 #1 SMP Fri Jun 11
                              09:38:12 UTC 2010 x86_64 x86_64
Anzahl der Alarme             1
Zuerst gesehen                So 04 Jul 2010 19:23:58 CEST
Zuletzt gesehen               So 04 Jul 2010 19:23:58 CEST
Lokale ID                     135a2da8-7450-4c1e-a925-020c51a7259e
Zeilennummern                 

Raw-Audit-Meldungen           

node=(entfernt) type=AVC msg=audit(1278264238.122:35): avc:  denied  { read } for  pid=4075 comm="firefox" name="media" dev=sda5 ino=1310783 scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c684,c733 tcontext=system_u:object_r:mnt_t:s0 tclass=dir

node=(entfernt) type=SYSCALL msg=audit(1278264238.122:35): arch=c000003e syscall=2 success=yes exit=128 a0=7f54db705cf0 a1=90800 a2=0 a3=1 items=0 ppid=3736 pid=4075 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" exe="/usr/lib64/firefox-3.6/firefox" subj=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c684,c733 key=(null)



Hash String generated from  catchall,firefox,sandbox_web_client_t,mnt_t,dir,read
audit2allow suggests:

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t mnt_t:dir read;

Comment 1 Miroslav Grepl 2010-07-09 07:46:36 UTC
Fixed in selinux-policy-3.7.19-34.fc13

Comment 2 Fedora Update System 2010-07-14 14:24:56 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 3 Fedora Update System 2010-07-14 23:06:55 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:51:48 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:53:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:55:46 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Bug Zapper 2011-06-01 14:45:00 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2011-06-27 19:26:41 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.