Bug 812102

Summary: SELinux is preventing /usr/libexec/totem-plugin-viewer from create access on the directory .pki.
Product: [Fedora] Fedora Reporter: Lubos Kocman <lkocman>
Component: totemAssignee: Bastien Nocera <bnocera>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: bnocera, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-31 20:27:19 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Lubos Kocman 2012-04-12 18:23:54 UTC
SELinux is preventing /usr/libexec/totem-plugin-viewer from create access on the directory .pki.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that totem-plugin-viewer should be allowed create access on the .pki directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep totem-plugin-vi /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                .pki [ dir ]
Source                        totem-plugin-vi
Source Path                   /usr/libexec/totem-plugin-viewer
Port                          <Unknown>
Host                          dhcp-29-219.brq.redhat.com
Source RPM Packages           totem-mozplugin-3.4.0-1.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-110.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     dhcp-29-219.brq.redhat.com
Platform                      Linux dhcp-29-219.brq.redhat.com
                              3.3.1-5.fc17.x86_64 #1 SMP Tue Apr 10 20:42:28 UTC
                              2012 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 12 Apr 2012 08:21:37 PM CEST
Last Seen                     Thu 12 Apr 2012 08:21:37 PM CEST
Local ID                      81dab4b5-d772-4fad-8bd8-65593e192847

Raw Audit Messages
type=AVC msg=audit(1334254897.275:271): avc:  denied  { create } for  pid=1965 comm="totem-plugin-vi" name=".pki" scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir


type=SYSCALL msg=audit(1334254897.275:271): arch=x86_64 syscall=mkdir success=no exit=EACCES a0=2541370 a1=1f0 a2=ffffffffffffff80 a3=7fff7310cd60 items=0 ppid=1 pid=1965 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=totem-plugin-vi exe=/usr/libexec/totem-plugin-viewer subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: totem-plugin-vi,mozilla_plugin_t,user_home_dir_t,dir,create

audit2allowunable to open /sys/fs/selinux/policy:  Permission denied


audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied

Comment 1 Daniel Walsh 2012-04-12 21:16:02 UTC
Can totem-plugin-viewer move its files in the homedir to .thumbnails/

Comment 2 Fedora End Of Life 2013-07-03 20:27:39 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2013-07-31 20:27:27 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.