Bug 867449 - SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' accesses on the file xauth.XXXXYSrWJi.
Summary: SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' acces...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b92ea6344251a5b2424946af74b...
: 867450 867451 867452 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-17 14:28 UTC by Alison Lemes
Modified: 2013-08-01 05:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 05:00:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-17 14:28 UTC, Alison Lemes
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-17 14:29 UTC, Alison Lemes
no flags Details

Description Alison Lemes 2012-10-17 14:28:55 UTC
Additional info:
libreport version: 2.0.14
kernel:         3.6.1-1.fc17.x86_64

description:
:SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' accesses on the file xauth.XXXXYSrWJi.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If você acredita que o plugin-container deva ser permitido acesso de read em xauth.XXXXYSrWJi file  por default.
:Then você precisa reportar este como um erro.
:Você pode gerar um módulo de política local para permitir este acesso.
:Do
:permitir este acesso agora executando:
:# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:object_r:xauth_tmp_t:s0
:Target Objects                xauth.XXXXYSrWJi [ file ]
:Source                        plugin-containe
:Source Path                   /usr/lib64/xulrunner/plugin-container
:Port                          <Desconhecido>
:Host                          (removed)
:Source RPM Packages           xulrunner-16.0.1-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-153.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc17.x86_64 #1 SMP Wed Oct
:                              10 12:13:05 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-10-17 11:28:11 BRT
:Last Seen                     2012-10-17 11:28:11 BRT
:Local ID                      6329ee9e-70f5-4a83-84b6-2bd3b29b766b
:
:Raw Audit Messages
:type=AVC msg=audit(1350484091.809:113): avc:  denied  { read } for  pid=4541 comm="plugin-containe" name="xauth.XXXXYSrWJi" dev="dm-1" ino=59136 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:xauth_tmp_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1350484091.809:113): arch=x86_64 syscall=access success=yes exit=0 a0=7fff26819e60 a1=4 a2=3 a3=fffffffffffffe6c items=0 ppid=4450 pid=4541 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm=plugin-containe exe=/usr/lib64/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: plugin-containe,mozilla_plugin_t,xauth_tmp_t,file,read
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t xauth_tmp_t:file read;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t xauth_tmp_t:file read;
:

Comment 1 Alison Lemes 2012-10-17 14:28:58 UTC
Created attachment 628846 [details]
File: type

Comment 2 Alison Lemes 2012-10-17 14:29:00 UTC
Created attachment 628847 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-19 09:51:36 UTC
*** Bug 867450 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-10-19 09:52:00 UTC
*** Bug 867452 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2012-10-19 09:53:11 UTC
Any chance you know which plugin causes this issue? What were you doing when this happened?

Comment 6 Daniel Walsh 2012-10-24 20:56:06 UTC
Were you running firefox though an ssh tunnel?

Miroslav we allow this.

sesearch -A -s mozilla_plugin_t | grep xauth
   allow mozilla_plugin_t xauth_home_t : file { ioctl read getattr lock open } ;

So maybe we should allow xauth_tmp_t.

Sine the process is running in permissive mode I am not sure anything would have been blocked.

Comment 7 Miroslav Grepl 2012-12-16 19:44:53 UTC
*** Bug 867451 has been marked as a duplicate of this bug. ***

Comment 8 Fedora End Of Life 2013-07-04 00:51:28 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2013-08-01 05:00:54 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.