Bug 795533

Summary: SELinux is preventing /usr/libexec/totem-plugin-viewer from 'write' accesses on the None .gstreamer-0.10.
Product: [Fedora] Fedora Reporter: Iván Jiménez <icj>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dan.mashal, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:a52cbba6b4bc068e46269694abdf2163a9df56bef185d3aa8dbd754ebb5c1fea
Fixed In Version: selinux-policy-3.10.0-91.fc17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-02-28 10:35:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Iván Jiménez 2012-02-20 19:34:15 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-0.rc3.git5.1.fc17.x86_64
reason:         SELinux is preventing /usr/libexec/totem-plugin-viewer from 'write' accesses on the None .gstreamer-0.10.
time:           Mon 20 Feb 2012 02:33:58 PM EST

description:
:SELinux is preventing /usr/libexec/totem-plugin-viewer from 'write' accesses on the None .gstreamer-0.10.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that totem-plugin-viewer should be allowed write access on the .gstreamer-0.10 <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep totem-plugin-vi /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                .gstreamer-0.10 [ None ]
:Source                        totem-plugin-vi
:Source Path                   /usr/libexec/totem-plugin-viewer
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           totem-mozplugin-3.3.4-3.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-88.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.3.0-0.rc3.git5.1.fc17.x86_64 #1 SMP Tue Feb 14
:                              14:58:54 UTC 2012 x86_64 x86_64
:Alert Count                   8
:First Seen                    Mon 20 Feb 2012 02:33:33 PM EST
:Last Seen                     Mon 20 Feb 2012 02:33:43 PM EST
:Local ID                      a79a6ef3-0d98-4b53-a10e-4e0310775e97
:
:Raw Audit Messages
:type=AVC msg=audit(1329766423.286:69): avc:  denied  { write } for  pid=1482 comm="totem-plugin-vi" name=".gstreamer-0.10" dev="dm-0" ino=163896 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dirnode=(removed) type=SYSCALL msg=audit(1329766423.286:69): arch=c000003e syscall=2 success=no exit=-13 a0=2aa8db0 a1=c2 a2=180 a3=1 items=0 ppid=1 pid=1482 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm="totem-plugin-vi" exe="/usr/libexec/totem-plugin-viewer" subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:
:Hash: totem-plugin-vi,mozilla_plugin_t,user_home_t,None,write
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Daniel Walsh 2012-02-20 20:06:02 UTC
restorecon -R -v ~/

Should fix the label.

I just checked in a fix which should cause this directory to get labeled correctly if a user app creates it.

Fixed in selinux-policy-3.10.0-90.fc17.noarch

Comment 2 Fedora Update System 2012-02-21 20:25:08 UTC
selinux-policy-3.10.0-91.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-91.fc17

Comment 3 Fedora Update System 2012-02-22 03:53:36 UTC
Package selinux-policy-3.10.0-91.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-91.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2180/selinux-policy-3.10.0-91.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-02-28 10:35:20 UTC
selinux-policy-3.10.0-91.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.