Bug 957526 - SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' accesses on the directory /home/thynson.
Summary: SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' acces...
Keywords:
Status: CLOSED DUPLICATE of bug 802076
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5e90f5ce6356ebab81db0759b59...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-28 18:35 UTC by Thynson
Modified: 2013-04-29 07:42 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-29 07:42:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thynson 2013-04-28 18:35:33 UTC
Description of problem:
SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'read' accesses on the directory /home/thynson.

*****  Plugin mozplugger (77.8 confidence) suggests  *************************

If you want to use the plugin package
Then 您必须关闭 SELinux 对于 FIrefox 插件的控制。
Do
# setsebool unconfined_mozilla_plugin_transition 0

*****  Plugin file (8.74 confidence) suggests  *******************************

If 您认为这是由严重错误标记的机器造成的。
Then 您需要全部重新标记。
Do
touch /.autorelabel; reboot

*****  Plugin file (8.74 confidence) suggests  *******************************

If 您认为这是由严重错误标记的机器造成的。
Then 您需要全部重新标记。
Do
touch /.autorelabel; reboot

*****  Plugin catchall_labels (5.65 confidence) suggests  ********************

If you want to allow plugin-container to have read access on the thynson directory
Then 您必须更改 /home/thynson 中的标签
Do
# semanage fcontext -a -t FILE_TYPE '/home/thynson'
其中 FILE_TYPE 是以下情况之一:NetworkManager_etc_rw_t, NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t, alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t, bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, cgconfig_etc_t, cgrules_etc_t, cluster_conf_t, cobbler_etc_t, config_home_t, config_usr_t, couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t, cupsd_rw_etc_t, data_home_t, dbus_home_t, dbusd_etc_t, ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t, dnsmasq_etc_t, dosfs_t, dovecot_etc_t, etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t, fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t, gconf_home_t, getty_etc_t, git_user_content_t, gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t, gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t, hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t, httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, httpd_user_script_exec_t, icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t, irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t, lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t, lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t, man_t, mcelog_etc_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t, mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_user_data_t, mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t, nut_conf_t, openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, pads_config_t, pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t, polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t, postgresql_etc_t, postgrey_etc_t, pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t, psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t, radiusd_etc_t, radvd_etc_t, rlogind_home_t, root_t, rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, screen_home_t, shell_exec_t, shorewall_etc_t, slapd_etc_t, snort_etc_t, soundd_etc_t, spamc_home_t, spamd_etc_t, squid_conf_t, src_t, ssh_home_t, sssd_conf_t, sssd_public_t, stunnel_etc_t, svc_conf_t, svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, syslog_conf_t, system_conf_t, systemd_logind_sessions_t, telepathy_cache_home_t, telepathy_data_home_t, telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t, telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t, telepathy_mission_control_data_home_t, telepathy_mission_control_home_t, telepathy_sunshine_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t, tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t, udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t, user_fonts_cache_t, user_fonts_config_t, user_fonts_t, user_home_dir_t, user_home_t, user_tmp_t, user_tmpfs_t, userhelper_conf_t, usr_t, var_lib_t, var_run_t, varnishd_etc_t, virt_content_t, virt_etc_t, virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t, webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t, xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xdm_tmp_t, xserver_etc_t, ypserv_conf_t, zarafa_etc_t, zebra_conf_t。
然后执行:
restorecon -v '/home/thynson'


*****  Plugin catchall (1.53 confidence) suggests  ***************************

If 您确定应默认允许 plugin-container read 访问 thynson directory。
Then 您应该将这个情况作为 bug 报告。
您可以生成本地策略模块允许这个访问。
Do
请执行以下命令此时允许这个访问:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:file_t:s0
Target Objects                /home/thynson [ dir ]
Source                        plugin-containe
Source Path                   /usr/lib64/xulrunner/plugin-container
Port                          <未知>
Host                          (removed)
Source RPM Packages           xulrunner-20.0-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-34.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc8.git0.2.fc19.x86_64 #1
                              SMP Wed Apr 24 18:25:04 UTC 2013 x86_64 x86_64
Alert Count                   15
First Seen                    2013-04-29 02:33:48 CST
Last Seen                     2013-04-29 02:34:40 CST
Local ID                      36378b7b-f2c3-4107-9f5c-d80bf12ce3ee

Raw Audit Messages
type=AVC msg=audit(1367174080.650:526): avc:  denied  { read } for  pid=5523 comm="plugin-containe" name="thynson" dev="sda3" ino=131073 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=dir


type=SYSCALL msg=audit(1367174080.650:526): arch=x86_64 syscall=inotify_add_watch success=no exit=EACCES a0=12 a1=7f6786ddec80 a2=1002fce a3=0 items=0 ppid=1941 pid=5523 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=plugin-containe exe=/usr/lib64/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-containe,mozilla_plugin_t,file_t,dir,read

audit2allow

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t file_t:dir read;

audit2allow -R
require {
	type mozilla_plugin_t;
}

#============= mozilla_plugin_t ==============
files_list_isid_type_dirs(mozilla_plugin_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc8.git0.2.fc19.x86_64
type:           libreport

Potential duplicate: bug 802076

Comment 1 Miroslav Grepl 2013-04-29 07:42:13 UTC

*** This bug has been marked as a duplicate of bug 802076 ***


Note You need to log in before you can comment on or make changes to this bug.