Re: setsebool or audit2allow rule

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 11/06/2016 08:58 PM, Vaughn Clinton wrote:
> I'm trying to understand and looking for clarity with future events  when presented with an option to either generate an allow rule using audit2allow or to execute setsebool to resolve an AVC denial, which would be considered the correct option given the following event below?  I can't seem to find the answer via Google or maybe I'm phrasing the question incorrectly.
> 

Are you running firefox as root? If so, then it might be a better idea
to not run firefox as root.

> 
> Thanks in advance.
> 
> 
> Cheers,
> 
> 
> *******************************************************************************************
> 
> 
> Here's the query out:
> 
> 
> sealert -l 4ae65592-42a8-4141-8977-fdef20ee84aa
> SELinux is preventing plugin-containe from using the dac_override capability.
> 
> *****  Plugin mozplugger (87.7 confidence) suggests   ************************
> 
> If you want to use the plugin package
> Then you must turn off SELinux controls on the Firefox plugins.
> Do
> # setsebool -P unconfined_mozilla_plugin_transition 0
> 
> *****  Plugin dac_override (12.1 confidence) suggests   **********************
> 
> If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
> Then turn on full auditing to get path information about the offending file and generate the error again.
> Do
> 
> Turn on full auditing
> # auditctl -w /etc/shadow -p w
> Try to recreate AVC. Then execute
> # ausearch -m avc -ts recent
> If you see PATH record check ownership/permissions on file, and fix it,
> otherwise report as a bugzilla.
> 
> *****  Plugin catchall (1.66 confidence) suggests   **************************
> 
> If you believe that plugin-containe should have the dac_override capability by default.
> Then you should report this as a bug.
> You can generate a local policy module to allow this access.
> Do
> allow this access for now by executing:
> # ausearch -c 'plugin-containe' --raw | audit2allow -M my-plugincontaine
> # semodule -X 300 -i my-plugincontaine.pp
> 
> 
> Additional Information:
> Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023
> Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023
> Target Objects                Unknown [ capability ]
> Source                        plugin-containe
> Source Path                   plugin-containe
> Port                          <Unknown>
> Host                          <removed>
> Source RPM Packages
> Target RPM Packages
> Policy RPM                    selinux-policy-3.13.1-191.19.fc24.noarch
> Selinux Enabled               True
> Policy Type                   targeted
> Enforcing Mode                Enforcing
> Host Name                     <removed>
> Platform                      Linux <removed> 4.8.4-200.fc24.x86_64 #1 SMP Tue Oct 25 13:06:04 UTC 2016 x86_64 x86_64
> Alert Count                   3
> First Seen                    2016-11-06 10:23:58 MST
> Last Seen                     2016-11-06 10:43:52 MST
> Local ID                      4ae65592-42a8-4141-8977-fdef20ee84aa
> 
> Raw Audit Messages
> type=AVC msg=audit(1478454232.260:418): avc:  denied  { dac_override } for  pid=5985 comm="plugin-containe" capability=1  scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=capability permissive=0
> 
> 
> Hash: plugin-containe,mozilla_plugin_t,mozilla_plugin_t,capability,dac_override
> 
> 
> 
> 
> _______________________________________________
> Selinux mailing list
> Selinux@xxxxxxxxxxxxx
> To unsubscribe, send email to Selinux-leave@xxxxxxxxxxxxx.
> To get help, send an email containing "help" to Selinux-request@xxxxxxxxxxxxx.
> 


-- 
Key fingerprint = 5F4D 3CDB D3F8 3652 FBD8  02D5 3B6C 5F1D 2C7B 6B02
https://sks-keyservers.net/pks/lookup?op=get&search=0x3B6C5F1D2C7B6B02
Dominick Grift

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Selinux mailing list
Selinux@xxxxxxxxxxxxx
To unsubscribe, send email to Selinux-leave@xxxxxxxxxxxxx.
To get help, send an email containing "help" to Selinux-request@xxxxxxxxxxxxx.

[Index of Archives]     [Selinux Refpolicy]     [Linux SGX]     [Fedora Users]     [Fedora Desktop]     [Yosemite Photos]     [Yosemite Camping]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux