Bug 771553 - SELinux is preventing /usr/libexec/totem-plugin-viewer from read, write access on the chr_file card0.
Summary: SELinux is preventing /usr/libexec/totem-plugin-viewer from read, write acces...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:63e1d5e94fff80bf86dcd6395ab...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-01-04 04:29 UTC by Amit Shah
Modified: 2012-01-22 22:53 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-72.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-01-22 22:53:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Amit Shah 2012-01-04 04:29:42 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.6-1.fc16.x86_64
reason:         SELinux is preventing /usr/libexec/totem-plugin-viewer from read, write access on the chr_file card0.
time:           Wed 04 Jan 2012 09:59:14 AM IST

description:
:SELinux is preventing /usr/libexec/totem-plugin-viewer from read, write access on the chr_file card0.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that totem-plugin-viewer should be allowed read write access on the card0 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep totem-plugin-vi /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:sandbox_web_client_t:s0:
:                              c842,c953
:Target Context                system_u:object_r:dri_device_t:s0
:Target Objects                card0 [ chr_file ]
:Source                        totem-plugin-vi
:Source Path                   /usr/libexec/totem-plugin-viewer
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           totem-mozplugin-3.2.1-2.fc16
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-67.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.1.6-1.fc16.x86_64 #1 SMP
:                              Wed Dec 21 22:41:17 UTC 2011 x86_64 x86_64
:Alert Count                   1
:First Seen                    Fri 30 Dec 2011 04:32:34 PM IST
:Last Seen                     Fri 30 Dec 2011 04:32:34 PM IST
:Local ID                      d2b76330-0e8d-4635-8abb-90271ab97c5e
:
:Raw Audit Messages
:type=AVC msg=audit(1325242954.388:49769): avc:  denied  { read write } for  pid=410 comm="totem-plugin-vi" name="card0" dev=devtmpfs ino=6012 scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c842,c953 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1325242954.388:49769): arch=x86_64 syscall=open success=no exit=EACCES a0=7fbadae74be2 a1=2 a2=10 a3=7fff07c8bc10 items=0 ppid=1 pid=410 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=totem-plugin-vi exe=/usr/libexec/totem-plugin-viewer subj=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c842,c953 key=(null)
:
:Hash: totem-plugin-vi,sandbox_web_client_t,dri_device_t,chr_file,read,write
:
:audit2allow
:
:#============= sandbox_web_client_t ==============
:allow sandbox_web_client_t dri_device_t:chr_file { read write };
:
:audit2allow -R
:
:#============= sandbox_web_client_t ==============
:allow sandbox_web_client_t dri_device_t:chr_file { read write };
:

Comment 1 Daniel Walsh 2012-01-04 16:05:40 UTC
Did Firefox work without this access?

Comment 2 Amit Shah 2012-01-05 02:38:46 UTC
(In reply to comment #1)
> Did Firefox work without this access?

Yes, it did.

Comment 3 Daniel Walsh 2012-01-05 15:08:13 UTC
I guess we should dontaudit, since this could allow a confined app to attack other X servers.  (I would figure.)

Comment 4 Daniel Walsh 2012-01-05 15:10:56 UTC
Miroslav can you back port

a85cd5b316ee7b1c19c519b677b525df9c2645f2

to RHEl6, F15, F16

Comment 5 Miroslav Grepl 2012-01-11 10:32:23 UTC
Added to all.

Comment 6 Fedora Update System 2012-01-17 15:18:50 UTC
selinux-policy-3.10.0-72.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-72.fc16

Comment 7 Fedora Update System 2012-01-17 20:29:16 UTC
Package selinux-policy-3.10.0-72.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-72.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-0639/selinux-policy-3.10.0-72.fc16
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-01-22 22:53:28 UTC
selinux-policy-3.10.0-72.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.