Bug 866218 - SELinux is preventing /usr/bin/gtk-gnash from 'open' accesses on the file /dev/shm/pulse-shm-2764735808.
Summary: SELinux is preventing /usr/bin/gtk-gnash from 'open' accesses on the file /de...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:127bf391941fbbb9d6cc1f102f8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-14 17:35 UTC by Alberto Salvador Rivera
Modified: 2012-12-20 16:26 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 16:26:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-14 17:35 UTC, Alberto Salvador Rivera
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-14 17:35 UTC, Alberto Salvador Rivera
no flags Details

Description Alberto Salvador Rivera 2012-10-14 17:35:25 UTC
Additional info:
libreport version: 2.0.14
kernel:         3.6.1-1.fc17.x86_64

description:
:SELinux is preventing /usr/bin/gtk-gnash from 'open' accesses on the file /dev/shm/pulse-shm-2764735808.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/shm/pulse-shm-2764735808 default label should be user_tmpfs_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/shm/pulse-shm-2764735808
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that gtk-gnash should be allowed open access on the pulse-shm-2764735808 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep gtk-gnash /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:object_r:tmpfs_t:s0
:Target Objects                /dev/shm/pulse-shm-2764735808 [ file ]
:Source                        gtk-gnash
:Source Path                   /usr/bin/gtk-gnash
:Port                          <Desconegut>
:Host                          (removed)
:Source RPM Packages           gnash-0.8.10-2.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-153.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc17.x86_64 #1 SMP Wed Oct
:                              10 12:13:05 UTC 2012 x86_64 x86_64
:Alert Count                   160
:First Seen                    2012-10-12 17:03:46 CEST
:Last Seen                     2012-10-14 16:39:36 CEST
:Local ID                      fcaaaaf2-bf7b-4784-af91-7c9785574a14
:
:Raw Audit Messages
:type=AVC msg=audit(1350225576.245:1076): avc:  denied  { open } for  pid=5567 comm="gtk-gnash" path="/dev/shm/pulse-shm-2764735808" dev="tmpfs" ino=2342753 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1350225576.245:1076): arch=x86_64 syscall=open success=no exit=EACCES a0=7fffa363c210 a1=a0000 a2=0 a3=0 items=0 ppid=5490 pid=5567 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=7 comm=gtk-gnash exe=/usr/bin/gtk-gnash subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: gtk-gnash,mozilla_plugin_t,tmpfs_t,file,open
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t tmpfs_t:file open;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t tmpfs_t:file open;
:

Comment 1 Alberto Salvador Rivera 2012-10-14 17:35:28 UTC
Created attachment 627075 [details]
File: type

Comment 2 Alberto Salvador Rivera 2012-10-14 17:35:30 UTC
Created attachment 627076 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-15 14:43:20 UTC
Miroslav I think this is something created by unconfined_dbusd_t which we need to transition to user_tmpfs_t.

userdom_manage_tmpfs_files(session_bus_type, file)
userdom_tmpfs_filetrans(session_bus_type, file)

Comment 4 Miroslav Grepl 2012-10-16 11:41:28 UTC
Added.

Comment 5 Fedora Update System 2012-10-17 12:36:33 UTC
selinux-policy-3.10.0-156.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-156.fc17

Comment 6 Fedora Update System 2012-10-18 00:27:54 UTC
Package selinux-policy-3.10.0-156.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-156.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16347/selinux-policy-3.10.0-156.fc17
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-12-20 16:26:13 UTC
selinux-policy-3.10.0-156.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.