Bug 1370639 - SELinux is preventing 57656220436F6E74656E74 from 'write' accesses on the file /home/amit/some-file.
Summary: SELinux is preventing 57656220436F6E74656E74 from 'write' accesses on the fil...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7375ee254702456ea0a884e4466...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-08-26 20:46 UTC by Amit Shah
Modified: 2017-08-08 16:50 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 16:50:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Amit Shah 2016-08-26 20:46:42 UTC
Description of problem:
Enabled firefox's electrolysis mode that uses separate processes for web rendering and for the browser.  Tried print-to-pdf from a page, and got this.
SELinux is preventing 57656220436F6E74656E74 from 'write' accesses on the file /home/amit/some-file.pdf.

*****  Plugin mozplugger (99.1 confidence) suggests   ************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Firefox plugins.
Do
# setsebool -P unconfined_mozilla_plugin_transition 0

*****  Plugin catchall (1.81 confidence) suggests   **************************

If you believe that 57656220436F6E74656E74 should be allowed write access on the some-file.pdf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '57656220436F6E74656E74' --raw | audit2allow -M my-57656220436F6E74656E74
# semodule -X 300 -i my-57656220436F6E74656E74.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/amit/canada/some-file.pdf [ file ]
Source                        57656220436F6E74656E74
Source Path                   57656220436F6E74656E74
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.12.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.6.6-300.fc24.x86_64 #1 SMP Wed
                              Aug 10 21:07:35 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-08-26 11:06:27 EDT
Last Seen                     2016-08-26 11:10:18 EDT
Local ID                      2df7dd9f-84d3-42b2-886b-9c298518e811

Raw Audit Messages
type=AVC msg=audit(1472224218.308:720): avc:  denied  { write } for  pid=5095 comm=57656220436F6E74656E74 path="/home/amit/some-file.pdf" dev="dm-6" ino=826466041 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1


Hash: 57656220436F6E74656E74,mozilla_plugin_t,user_home_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-191.12.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.6.6-300.fc24.x86_64
type:           libreport

Comment 1 Daniel Walsh 2016-08-27 10:06:16 UTC
This looks like the tool is printing from a plugin, in this case I think you will have to remove the pluign protection, if you want to be able to print from them.

setsebool -P unconfined_mozilla_plugin_transition 0

Comment 2 Amit Shah 2016-08-27 15:11:19 UTC
I don't have any plugins to print to pdf, if that's what it's doing.  I guess it's just the multi-process thing, where the web context is trying to print now instead of the earlier firefox process.

Comment 3 Berend De Schouwer 2016-08-29 08:13:12 UTC
I've got all plugins and addons disabled to test electrolysis, and I trigger this.

Note: electrolysis is still disabled (for now) in the default Fedora Firefox rpm.

Comment 4 Fedora Admin XMLRPC Client 2016-09-27 15:07:24 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Brownout 2017-04-08 15:11:35 UTC
Any news on this?
It's also preventing access to /var (e.g.: /var/www).

Since firefox-52.0.2-2.fc25 e10s is finally available in Fedora and I started getting these alerts with enforcing enabled, the browser itself is being classified as a plugin

reading local munin data in /var/www
type=AVC msg=audit(1491663112.926:42849): avc:  denied  { read } for  pid=5529 comm=57656220436F6E74656E74 name="var" dev="dm-1" ino=1310722 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=0

print to file
type=AVC msg=audit(1491663634.076:42973): avc:  denied  { create } for  pid=5529 comm=57656220436F6E74656E74 name="mozilla.pdf" scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file permissive=0

Comment 6 Fedora End Of Life 2017-07-25 22:40:49 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2017-08-08 16:50:30 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.