Bug 800888

Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from read, write access on the chr_file tty2.
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f9b769914525fb26331656eccd67a517dfe677be167287dbdf7b38d2ce7fa6ba
Fixed In Version: selinux-policy-3.10.0-104.fc17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-21 18:54:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stef Walter 2012-03-07 13:13:34 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-0.rc6.git0.2.fc17.x86_64
reason:         SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from read, write access on the chr_file tty2.
time:           2012-03-07T14:12:15 CET

description:
:SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from read, write access on the chr_file tty2.
:
:*****  Plugin leaks (50.5 confidence) suggests  ******************************
:
:If you want to ignore plugin-config trying to read write access the tty2 chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/lib64/nspluginwrapper/plugin-config /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (50.5 confidence) suggests  ***************************
:
:If you believe that plugin-config should be allowed read write access on the tty2 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep plugin-config /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_config_t:
:                              s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_tty_device_t:s0
:Target Objects                tty2 [ chr_file ]
:Source                        plugin-config
:Source Path                   /usr/lib64/nspluginwrapper/plugin-config
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           nspluginwrapper-1.4.4-7.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-95.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.3.0-0.rc6.git0.2.fc17.x86_64 #1 SMP Mon Mar 5
:                              16:54:07 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-03-07T14:11:48 CET
:Last Seen                     2012-03-07T14:11:48 CET
:Local ID                      16ffed0e-43f5-4904-9a42-b672dcab9fb5
:
:Raw Audit Messages
:type=AVC msg=audit(1331125908.153:88): avc:  denied  { read write } for  pid=2629 comm="plugin-config" name="tty2" dev="devtmpfs" ino=1044 scontext=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1331125908.153:88): arch=x86_64 syscall=execve success=yes exit=0 a0=2700f90 a1=2700120 a2=2700610 a3=18 items=0 ppid=2627 pid=2629 auid=1000 uid=1000 gid=100 euid=0 suid=0 fsuid=0 egid=100 sgid=100 fsgid=100 tty=(none) ses=3 comm=plugin-config exe=/usr/lib64/nspluginwrapper/plugin-config subj=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 key=(null)
:
:Hash: plugin-config,mozilla_plugin_config_t,user_tty_device_t,chr_file,read,write
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-03-07 18:48:02 UTC
Fixed in selinux-policy-3.10.0-97.fc17

Comment 2 Fedora Update System 2012-03-19 17:55:36 UTC
selinux-policy-3.10.0-103.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-103.fc17

Comment 3 Fedora Update System 2012-03-20 06:08:39 UTC
Package selinux-policy-3.10.0-104.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-104.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-4248/selinux-policy-3.10.0-104.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-21 18:54:32 UTC
selinux-policy-3.10.0-104.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.