Bug 866090 - SELinux is preventing /usr/lib64/xulrunner-2/plugin-container from 'write' accesses on the sock_file native.
Summary: SELinux is preventing /usr/lib64/xulrunner-2/plugin-container from 'write' ac...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ff827087e1f913872b8e12d1d80...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-13 21:26 UTC by Jim Meyering
Modified: 2013-03-13 20:41 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 16:21:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-13 21:26 UTC, Jim Meyering
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-13 21:26 UTC, Jim Meyering
no flags Details

Description Jim Meyering 2012-10-13 21:26:52 UTC
Description of problem:
I think it was while clicking on a youtube link from thunderbird-rendered email.

Additional info:
libreport version: 2.0.16
kernel:         3.5.5-1.fc17.x86_64

description:
:SELinux is preventing /usr/lib64/xulrunner-2/plugin-container from 'write' accesses on the sock_file native.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that plugin-container should be allowed write access on the native sock_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:object_r:user_tmpfs_t:s0
:Target Objects                native [ sock_file ]
:Source                        plugin-containe
:Source Path                   /usr/lib64/xulrunner-2/plugin-container
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           xulrunner-16.0.1-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-153.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.5-1.fc17.x86_64 #1 SMP Tue Oct
:                              2 22:24:00 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    2012-10-07 15:18:42 CEST
:Last Seen                     2012-10-13 22:59:08 CEST
:Local ID                      90406d1c-08fa-40e7-9e9c-9eadcaf5f1c7
:
:Raw Audit Messages
:type=AVC msg=audit(1350161948.766:3514): avc:  denied  { write } for  pid=29892 comm="plugin-containe" name="native" dev="tmpfs" ino=10941638 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=sock_file
:
:
:type=SYSCALL msg=audit(1350161948.766:3514): arch=x86_64 syscall=connect success=no exit=EACCES a0=15 a1=7fff5da360a0 a2=6e a3=7fff5da35fec items=0 ppid=29810 pid=29892 auid=1001 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=245 comm=plugin-containe exe=/usr/lib64/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: plugin-containe,mozilla_plugin_t,user_tmpfs_t,sock_file,write
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t user_tmpfs_t:sock_file write;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t user_tmpfs_t:sock_file write;
:

Comment 1 Jim Meyering 2012-10-13 21:26:55 UTC
Created attachment 626677 [details]
File: type

Comment 2 Jim Meyering 2012-10-13 21:26:57 UTC
Created attachment 626678 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-16 11:19:07 UTC
We added fixes to F18 to fix this issue. I am backporting them.

Comment 4 Jim Meyering 2012-10-16 11:20:54 UTC
Thanks!

Comment 5 Fedora Update System 2012-10-17 12:36:11 UTC
selinux-policy-3.10.0-156.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-156.fc17

Comment 6 Fedora Update System 2012-10-18 00:27:32 UTC
Package selinux-policy-3.10.0-156.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-156.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16347/selinux-policy-3.10.0-156.fc17
then log in and leave karma (feedback).

Comment 7 Bernardo Barros 2012-11-03 17:16:08 UTC
SELinux warns about JACK, which is clearly an error and will make many users disable SELinux.

Package: (null)
OS Release: Fedora release 17 (Beefy Miracle)

Comment 8 Fedora Update System 2012-12-20 16:21:19 UTC
selinux-policy-3.10.0-156.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.