Bug 982158 - SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'create' accesses on the file plugin-1319.log.
Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'create' ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:862580bbe1ef6b13c26b4839ba6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-08 09:40 UTC by steve sunshine
Modified: 2013-08-15 02:54 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.11.1-100.fc18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-15 02:54:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description steve sunshine 2013-07-08 09:40:46 UTC
Description of problem:
The VMware vSphere web client plug-in for firefox requires selinux policy update to allow writing log files in the /tmp directory.
SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'create' accesses on the file plugin-1319.log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that plugin-config should be allowed create access on the plugin-1319.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-config /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_config_t:
                              s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                plugin-1319.log [ file ]
Source                        plugin-config
Source Path                   /usr/lib64/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nspluginwrapper-1.4.4-16.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-92.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.9-200.fc18.x86_64 #1 SMP Fri
                              Apr 26 12:50:07 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-07-08 05:29:45 EDT
Last Seen                     2013-07-08 05:29:45 EDT
Local ID                      7215f8f3-43ac-4c09-9c75-597a9b270f9c

Raw Audit Messages
type=AVC msg=audit(1373275785.792:3297): avc:  denied  { create } for  pid=1319 comm="plugin-config" name="plugin-1319.log" scontext=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1373275785.792:3297): arch=x86_64 syscall=open success=no exit=EACCES a0=1754ad8 a1=241 a2=1b6 a3=238 items=0 ppid=1271 pid=1319 auid=500 uid=99 gid=99 euid=99 suid=99 fsuid=99 egid=99 sgid=99 fsgid=99 ses=42 tty=(none) comm=plugin-config exe=/usr/lib64/nspluginwrapper/plugin-config subj=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-config,mozilla_plugin_config_t,user_tmp_t,file,create

audit2allow

#============= mozilla_plugin_config_t ==============
#!!!! This avc is allowed in the current policy

allow mozilla_plugin_config_t user_tmp_t:file create;

audit2allow -R
require {
	type mozilla_plugin_config_t;
}

#============= mozilla_plugin_config_t ==============
userdom_manage_tmp_files(mozilla_plugin_config_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.9-200.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-07-08 18:46:02 UTC
08ae7d504712ccd0a9f74eb22bfb090d2aa05040 fixes this in git.

Comment 2 Miroslav Grepl 2013-07-10 09:16:19 UTC
Back ported.

Comment 3 Fedora Update System 2013-08-05 05:41:05 UTC
selinux-policy-3.11.1-99.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-99.fc18

Comment 4 Fedora Update System 2013-08-06 00:14:37 UTC
Package selinux-policy-3.11.1-99.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-99.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-14256/selinux-policy-3.11.1-99.fc18
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-08-07 11:12:37 UTC
selinux-policy-3.11.1-100.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-100.fc18

Comment 6 Fedora Update System 2013-08-15 02:54:08 UTC
selinux-policy-3.11.1-100.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.