Bug 977003 - SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'execute' accesses on the file /usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so.
Summary: SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'execute' ac...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ae790aaa26f6dca78d02f8e1fd8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-22 14:05 UTC by da8ar
Modified: 2013-07-04 14:28 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-04 14:28:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description da8ar 2013-06-22 14:05:37 UTC
Description of problem:
Happens any time I try to open pdf with adobe reader in Firefox.
SELinux is preventing /usr/lib64/xulrunner/plugin-container from 'execute' accesses on the file /usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that plugin-container should be allowed execute access on the nswrapper_32_64.nppdf.so file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-containe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:mozilla_plugin_rw_t:s0
Target Objects                /usr/lib64/mozilla/plugins-
                              wrapped/nswrapper_32_64.nppdf.so [ file ]
Source                        plugin-containe
Source Path                   /usr/lib64/xulrunner/plugin-container
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xulrunner-21.0-4.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-169.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.13-100.fc17.x86_64 #1 SMP Mon
                              May 13 13:36:17 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-22 16:01:21 CEST
Last Seen                     2013-06-22 16:04:09 CEST
Local ID                      d2ff0876-d87a-47cc-a7e5-bbaadd4874b1

Raw Audit Messages
type=AVC msg=audit(1371909849.836:151): avc:  denied  { execute } for  pid=9548 comm="plugin-containe" path="/usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so" dev="dm-1" ino=786438 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:mozilla_plugin_rw_t:s0 tclass=file


type=SYSCALL msg=audit(1371909849.836:151): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=2216a0 a2=5 a3=802 items=0 ppid=9391 pid=9548 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm=plugin-containe exe=/usr/lib64/xulrunner/plugin-container subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-containe,mozilla_plugin_t,mozilla_plugin_rw_t,file,execute

audit2allow

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t mozilla_plugin_rw_t:file execute;

audit2allow -R

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t mozilla_plugin_rw_t:file execute;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.13-100.fc17.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-23 11:16:58 UTC
Strange we have not seen this before. 

semanage fcontext -a -t lib_t /usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so
restorecon /usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so

Comment 2 Miroslav Grepl 2013-06-24 11:36:20 UTC
commit 0d0a3ff27bb06ade084b54b6098d974b32f839ba
Author: Miroslav Grepl <mgrepl>
Date:   Mon Jun 24 13:35:17 2013 +0200

    Add labeling for /usr/lib64/mozilla/plugins-wrapped/nswrapper_32_64.nppdf.so

Comment 3 Fedora End Of Life 2013-07-04 07:02:14 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.


Note You need to log in before you can comment on or make changes to this bug.