Bug 967163 - SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'create' accesses on the file workout_5825582.FIT.tmp.
Summary: SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'create' acc...
Keywords:
Status: CLOSED DUPLICATE of bug 967161
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5b5fbdfeaf986013e5b1eba61b9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-25 04:44 UTC by HaJo Schatz
Modified: 2013-05-27 10:02 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-27 10:02:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description HaJo Schatz 2013-05-25 04:44:00 UTC
Description of problem:
Uploading fitness data from connect.garmin.com to connected Garmin edge
SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'create' accesses on the file workout_5825582.FIT.tmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that plugin-container should be allowed create access on the workout_5825582.FIT.tmp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:dosfs_t:s0
Target Objects                workout_5825582.FIT.tmp [ file ]
Source                        plugin-containe
Source Path                   /usr/lib64/xulrunner/plugin-container
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xulrunner-20.0-1.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-169.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.12-100.fc17.x86_64 #1 SMP Wed
                              May 8 15:36:14 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-25 13:41:27 KST
Last Seen                     2013-05-25 13:41:27 KST
Local ID                      bedd50b0-834c-4fb7-86cf-3846e79cee69

Raw Audit Messages
type=AVC msg=audit(1369456887.887:122): avc:  denied  { create } for  pid=2334 comm="plugin-containe" name="workout_5825582.FIT.tmp" scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:dosfs_t:s0 tclass=file


type=SYSCALL msg=audit(1369456887.887:122): arch=x86_64 syscall=open success=no exit=EACCES a0=7fd41ee1e198 a1=241 a2=1b6 a3=2f73656c69467765 items=0 ppid=2265 pid=2334 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm=plugin-containe exe=/usr/lib64/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-containe,mozilla_plugin_t,dosfs_t,file,create

audit2allow

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t dosfs_t:file create;

audit2allow -R

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t dosfs_t:file create;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.12-100.fc17.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-27 10:02:31 UTC

*** This bug has been marked as a duplicate of bug 967161 ***


Note You need to log in before you can comment on or make changes to this bug.