Bug 1273085 - SELinux is preventing 57656220436F6E74656E74 from 'read' accesses on the directory applications.
Summary: SELinux is preventing 57656220436F6E74656E74 from 'read' accesses on the dire...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a3c6399a28f784ef0b61aeea4bb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-19 14:25 UTC by sudikeru
Modified: 2015-10-20 12:19 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-20 12:19:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sudikeru 2015-10-19 14:25:22 UTC
Description of problem:
Start Firefox with russian locale on Fedora 22
SELinux is preventing 57656220436F6E74656E74 from 'read' accesses on the directory applications.

*****  Plugin mozplugger (93.0 confidence) suggests   ************************

If нужно использовать пакет plugin
Then необходимо отключить контроль SELinux для дополнительных модулей Firefox.
Do
# setsebool -P unconfined_mozilla_plugin_transition 0

*****  Plugin catchall_labels (6.67 confidence) suggests   *******************

If you want to allow 57656220436F6E74656E74 to have read access on the applications directory
Then необходимо изменить метку на applications
Do
# semanage fcontext -a -t FILE_TYPE 'applications'
где FILE_TYPE может принимать значения: NetworkManager_etc_rw_t, NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t, alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t, asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t, bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t, cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t, couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t, cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t, ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t, dnsmasq_etc_t, docker_config_t, docker_home_t, dosfs_t, dovecot_etc_t, etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t, fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t, gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t, gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t, gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t, hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t, httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, httpd_user_script_exec_t, hugetlbfs_t, icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t, irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t, kmscon_conf_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t, lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t, lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t, man_t, mandb_home_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t, minissdpd_conf_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t, mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_home_t, mpd_user_data_t, mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t, nut_conf_t, openshift_var_lib_t, openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, pads_config_t, pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t, polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t, postgresql_etc_t, postgrey_etc_t, pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t, psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t, radiusd_etc_t, radvd_etc_t, rhnsd_conf_t, rlogind_home_t, root_t, rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, sandbox_file_t, sanlock_conf_t, screen_home_t, shell_exec_t, shorewall_etc_t, slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamc_home_t, spamd_etc_t, speech-dispatcher_home_t, squid_conf_t, src_t, ssh_home_t, sssd_conf_t, sssd_public_t, stunnel_etc_t, svc_conf_t, svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, syslog_conf_t, system_conf_t, system_db_t, systemd_home_t, systemd_logind_sessions_t, telepathy_cache_home_t, telepathy_data_home_t, telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t, telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t, telepathy_mission_control_data_home_t, telepathy_mission_control_home_t, telepathy_sunshine_home_t, texlive_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t, tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t, udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t, user_fonts_cache_t, user_fonts_config_t, user_fonts_t, user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t, var_lib_t, var_run_t, varnishd_etc_t, virt_content_t, virt_etc_t, virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t, webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t, xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xserver_etc_t, ypserv_conf_t, zarafa_etc_t, zebra_conf_t.
Затем выполните: 
restorecon -v 'applications'


*****  Plugin catchall (1.73 confidence) suggests   **************************

If вы считаете, что 57656220436F6E74656E74 следует разрешить доступ read к applications directory по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
чтобы разрешить доступ, выполните:
# grep 57656220436F6E74656E74 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                applications [ dir ]
Source                        57656220436F6E74656E74
Source Path                   57656220436F6E74656E74
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.16.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.3-200.fc22.x86_64 #1 SMP Thu
                              Oct 8 03:23:55 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-19 15:33:21 MSK
Last Seen                     2015-10-19 15:33:21 MSK
Local ID                      26d305ae-7697-4c84-8ef9-60db9f6a22fd

Raw Audit Messages
type=AVC msg=audit(1445258001.285:960): avc:  denied  { read } for  pid=9223 comm=57656220436F6E74656E74 name="applications" dev="sda12" ino=2632367 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=0


Hash: 57656220436F6E74656E74,mozilla_plugin_t,unlabeled_t,dir,read

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-10-20 12:19:17 UTC
Looks like  you have mislabeled files in either your homedir or in /usr

restorecon -R -v /home /usr

Should fix these labels.


Note You need to log in before you can comment on or make changes to this bug.