Bug 637761 - SELinux is preventing /usr/lib64/xulrunner-2/plugin-container "open" access on xauth-500-_0.
Summary: SELinux is preventing /usr/lib64/xulrunner-2/plugin-container "open" access ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:cdce7d35871...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-27 10:32 UTC by Martin Kho
Modified: 2010-10-05 13:13 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.5-7.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-05 13:13:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martin Kho 2010-09-27 10:32:04 UTC
Summary:

SELinux is preventing /usr/lib64/xulrunner-2/plugin-container "open" access on
xauth-500-_0.

Detailed Description:

[plugin-containe has a permissive type (mozilla_plugin_t). This access was not
denied.]

SELinux denied access requested by plugin-containe. It is not expected that this
access is required by plugin-containe and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                xauth-500-_0 [ file ]
Source                        plugin-containe
Source Path                   /usr/lib64/xulrunner-2/plugin-container
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xulrunner-2.0-0.1b6.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.5-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.36-0.27.rc5.git6.fc15.x86_64 #1 SMP Sat Sep 25
                              02:57:14 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Mon 27 Sep 2010 12:04:50 PM CEST
Last Seen                     Mon 27 Sep 2010 12:20:14 PM CEST
Local ID                      526b6fff-d350-44c8-a995-5c873264d819
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1285582814.610:82): avc:  denied  { open } for  pid=28539 comm="plugin-containe" name="xauth-500-_0" dev=sda8 ino=786917 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1285582814.610:82): arch=c000003e syscall=2 success=yes exit=17 a0=7fff92c91edc a1=0 a2=1b6 a3=0 items=0 ppid=2033 pid=28539 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="plugin-containe" exe="/usr/lib64/xulrunner-2/plugin-container" subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,plugin-containe,mozilla_plugin_t,user_tmp_t,file,open
audit2allow suggests:

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t user_tmp_t:file open;

Comment 1 Martin Kho 2010-09-27 10:39:06 UTC
Hi,

Additional info:

I'm running Adobe flash 64bit plugin (10.2 d161) without the plugin-wrapper :-$. So may be this report has to be disregarded.

Martin Kho

Comment 2 Daniel Walsh 2010-09-27 12:40:03 UTC
No if this is a normal setup for someone running adobe, I will allow it.  I am just trying to figure out if we can use the plugin tool to confine access like network attempts.  Might turn off this protection for final release.

Fixed in selinux-policy-3.9.5-7.fc14

Comment 3 Fedora Update System 2010-09-27 14:46:30 UTC
selinux-policy-3.9.5-7.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-7.fc14

Comment 4 Fedora Update System 2010-09-27 20:08:01 UTC
selinux-policy-3.9.5-7.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-7.fc14

Comment 5 Martin Kho 2010-09-27 20:16:51 UTC
Hi,

It's nice to have all those submissions for fc14, but my report has to do with rawhide (aka fc15). Don't know for sure if fc14 is hit by this issue. I'm not running it :-)

Martin Kho

Comment 6 Daniel Walsh 2010-09-28 15:10:10 UTC
f14 and f15 policies are running in parallel right now.  so look for selinux-policy-3.9.5-7.fc15

Comment 7 Fedora Update System 2010-10-05 13:12:24 UTC
selinux-policy-3.9.5-7.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.