Bug 744618 - SELinux is preventing /usr/lib/nspluginwrapper/npviewer.bin from 'write' accesses on the fichier /home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock.
Summary: SELinux is preventing /usr/lib/nspluginwrapper/npviewer.bin from 'write' acce...
Keywords:
Status: CLOSED DUPLICATE of bug 712048
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7cd7fffe520f6296d2efd8942ed...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-09 17:14 UTC by jiker
Modified: 2011-10-10 12:36 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-10 12:36:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jiker 2011-10-09 17:14:50 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc6.git0.3.fc16.i686
reason:         SELinux is preventing /usr/lib/nspluginwrapper/npviewer.bin from 'write' accesses on the fichier /home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock.
time:           Sun Oct  9 19:14:40 2011

description:
:SELinux is preventing /usr/lib/nspluginwrapper/npviewer.bin from 'write' accesses on the fichier /home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock.
:
:*****  Plugin restorecon (98.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock default label should be user_home_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock
:
:*****  Plugin catchall (1.48 confidence) suggests  ***************************
:
:If you believe that npviewer.bin should be allowed write access on the .parentlock file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep npviewer.bin /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin leaks (1.48 confidence) suggests  ******************************
:
:If you want to ignore npviewer.bin trying to write access the .parentlock file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/lib/nspluginwrapper/npviewer.bin /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
:                              3
:Target Context                system_u:object_r:ecryptfs_t:s0
:Target Objects                /home/provisoire/Private/.mozilla/firefox/m9ldke2f
:                              .default/.parentlock [ file ]
:Source                        npviewer.bin
:Source Path                   /usr/lib/nspluginwrapper/npviewer.bin
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           nspluginwrapper-1.4.4-1.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-32.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.0-0.rc6.git0.3.fc16.i686 #1
:                              SMP Fri Sep 16 12:22:19 UTC 2011 i686 i686
:Alert Count                   1
:First Seen                    dim. 09 oct. 2011 05:00:31 CEST
:Last Seen                     dim. 09 oct. 2011 05:00:31 CEST
:Local ID                      719d40aa-20aa-4420-ae6d-890ab11510ff
:
:Raw Audit Messages
:type=AVC msg=audit(1318129231.958:677): avc:  denied  { write } for  pid=8075 comm="npviewer.bin" path="/home/provisoire/Private/.mozilla/firefox/m9ldke2f.default/.parentlock" dev=ecryptfs ino=1844075 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ecryptfs_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1318129231.958:677): arch=i386 syscall=execve success=yes exit=0 a0=936e418 a1=936caa0 a2=936ea68 a3=936caa0 items=0 ppid=8039 pid=8075 auid=1001 uid=1001 gid=1002 euid=1001 suid=1001 fsuid=1001 egid=1002 sgid=1002 fsgid=1002 tty=(none) ses=6 comm=npviewer.bin exe=/usr/lib/nspluginwrapper/npviewer.bin subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: npviewer.bin,nsplugin_t,ecryptfs_t,file,write
:
:audit2allow
:
:#============= nsplugin_t ==============
:allow nsplugin_t ecryptfs_t:file write;
:
:audit2allow -R
:
:#============= nsplugin_t ==============
:allow nsplugin_t ecryptfs_t:file write;
:

Comment 1 Miroslav Grepl 2011-10-10 12:36:35 UTC

*** This bug has been marked as a duplicate of bug 712048 ***


Note You need to log in before you can comment on or make changes to this bug.