Bug 703450 - SELinux is preventing /usr/bin/gtk-gnash from unix_read, unix_write access on the semaphore Unknown.
Summary: SELinux is preventing /usr/bin/gtk-gnash from unix_read, unix_write access on...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:80b80c77f2c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-10 11:02 UTC by Hicham HAOUARI
Modified: 2011-07-12 05:17 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.7-42.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-12 05:17:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hicham HAOUARI 2011-05-10 11:02:34 UTC
SELinux is preventing /usr/bin/gtk-gnash from unix_read, unix_write access on the semaphore Unknown.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gtk-gnash should be allowed unix_read unix_write access on the Unknown sem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gtk-gnash /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:sandbox_web_client_t:s0:
                              c149,c636
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ sem ]
Source                        gtk-gnash
Source Path                   /usr/bin/gtk-gnash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnash-0.8.8-4.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-31.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.11-83.fc14.i686
                              #1 SMP Mon Feb 7 07:04:18 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Sat 26 Feb 2011 02:04:06 AM WET
Last Seen                     Sat 26 Feb 2011 02:04:06 AM WET
Local ID                      d7f41aa4-c7c3-40c4-a169-625ff9248fe6

Raw Audit Messages
type=AVC msg=audit(1298685846.227:139): avc:  denied  { unix_read unix_write } for  pid=23728 comm="gtk-gnash" key=-583345475  scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c149,c636 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=sem


type=SYSCALL msg=audit(1298685846.227:139): arch=i386 syscall=ipc success=no exit=EACCES a0=2 a1=dd3adabd a2=1 a3=380 items=0 ppid=23687 pid=23728 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=gtk-gnash exe=/usr/bin/gtk-gnash subj=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c149,c636 key=(null)

Hash: gtk-gnash,sandbox_web_client_t,unconfined_t,sem,unix_read,unix_write

audit2allow

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t unconfined_t:sem { unix_read unix_write };

audit2allow -R

#============= sandbox_web_client_t ==============
allow sandbox_web_client_t unconfined_t:sem { unix_read unix_write };

Comment 1 Miroslav Grepl 2011-05-11 08:22:35 UTC
What were you doing?

Comment 2 Hicham HAOUARI 2011-05-13 23:19:44 UTC
I probably was using gnash inside a sandbox

Comment 3 Miroslav Grepl 2011-05-16 20:16:44 UTC
Did it work?

Comment 4 Daniel Walsh 2011-05-17 08:07:18 UTC
If it works we can probably dontaudit the access.

Comment 5 Hicham HAOUARI 2011-05-17 08:52:25 UTC
(In reply to comment #3)
> Did it work?

Yes, it worked.

Comment 6 Miroslav Grepl 2011-05-17 10:36:12 UTC
Ok, I will dontaudit it.

Comment 7 Miroslav Grepl 2011-05-27 10:11:01 UTC
Fixed in selinux-policy-3.9.7-42.fc14.

Comment 8 Fedora Update System 2011-05-27 15:46:09 UTC
selinux-policy-3.9.7-42.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14

Comment 9 Fedora Update System 2011-05-27 20:28:06 UTC
Package selinux-policy-3.9.7-42.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-42.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14
then log in and leave karma (feedback).

Comment 10 Fedora Update System 2011-07-12 05:15:33 UTC
selinux-policy-3.9.7-42.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.