Bug 611368 - SELinux verhindert /usr/lib64/firefox-3.6/firefox "getattr" Zugriff on /dev/sdb1.
Summary: SELinux verhindert /usr/lib64/firefox-3.6/firefox "getattr" Zugriff on /d...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e7c55b75a52...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-05 01:34 UTC by thomas meister
Modified: 2011-06-27 19:26 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-27 19:26:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description thomas meister 2010-07-05 01:34:11 UTC
Zusammenfassung:

SELinux verhindert /usr/lib64/firefox-3.6/firefox "getattr" Zugriff on
/dev/sdb1.

Detaillierte Beschreibung:

[firefox hat einen zugelassenen Typ (sandbox_web_client_t). Dieser Zugriff wurde
nicht verweigert.]

SELinux verweigerte den von firefox angeforderten Zugriff. Da nicht davon
ausgegangen wird, dass dieser Zugriff von firefox benötigt wird, signalisiert
dies möglicherweise einen Einbruchsversuch. Es ist ausserdem möglich, dass
diese spezielle Version oder Konfiguration der Anwendung den zusätzlichen
Zugriff verursacht.

Zugriff erlauben:

Sie können ein lokales Richtlininenmodul generieren, um diesen Zugriff zu
erlauben siehe FAQ (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)
Bitte reichen Sie einen Fehlerbericht ein.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:unconfined_r:sandbox_web_client_t:s0:
                              c684,c733
Zielkontext                   system_u:object_r:fixed_disk_device_t:s0
Zielobjekte                   /dev/sdb1 [ blk_file ]
Quelle                        firefox
Quellpfad                     /usr/lib64/firefox-3.6/firefox
Port                          <Unbekannt>
Host                          (entfernt)
RPM-Pakete der Quelle         firefox-3.6.4-1.fc13
RPM-Pakete des Ziels          
Richtlinien-RPM               selinux-policy-3.7.19-28.fc13
SELinux aktiviert             True
Richtlinientyp                targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Rechnername                   (entfernt)
Plattform                     Linux (entfernt)
                              2.6.33.5-124.fc13.x86_64 #1 SMP Fri Jun 11
                              09:38:12 UTC 2010 x86_64 x86_64
Anzahl der Alarme             1
Zuerst gesehen                So 04 Jul 2010 19:23:49 CEST
Zuletzt gesehen               So 04 Jul 2010 19:23:49 CEST
Lokale ID                     a8477a61-4127-4bf6-a3c9-c0501c2717df
Zeilennummern                 

Raw-Audit-Meldungen           

node=(entfernt) type=AVC msg=audit(1278264229.715:34): avc:  denied  { getattr } for  pid=3758 comm="firefox" path="/dev/sdb1" dev=devtmpfs ino=848244 scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c684,c733 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file

node=(entfernt) type=SYSCALL msg=audit(1278264229.715:34): arch=c000003e syscall=4 success=yes exit=128 a0=7f54db77a660 a1=7fff934a8f90 a2=7fff934a8f90 a3=1 items=0 ppid=3736 pid=3758 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" exe="/usr/lib64/firefox-3.6/firefox" subj=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c684,c733 key=(null)



Hash String generated from  catchall,firefox,sandbox_web_client_t,fixed_disk_device_t,blk_file,getattr
audit2allow suggests:

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t fixed_disk_device_t:blk_file getattr;

Comment 1 Miroslav Grepl 2010-07-09 07:43:44 UTC
Fixed in selinux-policy-3.7.19-34.fc13

Comment 2 Fedora Update System 2010-07-14 14:24:52 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 3 Fedora Update System 2010-07-14 23:06:51 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:51:46 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:53:06 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:55:45 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Bug Zapper 2011-06-01 14:45:07 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2011-06-27 19:26:36 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.