Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1275961

Summary: SELinux is preventing 57656220436F6E74656E74 from 'create' accesses on the rawip_socket Unknown.
Product: [Fedora] Fedora Reporter: Dhairya Vayada <dhairya.vayada>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: alex.ploumistos, davidlopezlopez98, dhgutteridge, dominick.grift, dwalsh, lvrabec, mgrepl, pep, plautrba, ssekidde, sud_chile, thithithori37
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2c5db1247ccdecb7e2dd7733527be68599f7c7357fc010c2b2276c6e7b34b0cd
Fixed In Version: selinux-policy-3.13.1-225.3.fc25 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-12 23:58:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dhairya Vayada 2015-10-28 08:15:55 UTC
Description of problem:
SELinux is preventing 57656220436F6E74656E74 from 'create' accesses on the rawip_socket Unknown.

*****  Plugin mozplugger (99.1 confidence) suggests   ************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Firefox plugins.
Do
# setsebool -P unconfined_mozilla_plugin_transition 0

*****  Plugin catchall (1.81 confidence) suggests   **************************

If you believe that 57656220436F6E74656E74 should be allowed create access on the Unknown rawip_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep 57656220436F6E74656E74 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Objects                Unknown [ rawip_socket ]
Source                        57656220436F6E74656E74
Source Path                   57656220436F6E74656E74
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-144.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-300.fc23.x86_64 #1 SMP Fri
                              Sep 4 13:27:08 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-10-28 18:09:47 AEST
Last Seen                     2015-10-28 18:09:47 AEST
Local ID                      90cd7cf1-045f-456c-9a03-4c4ba6a45f16

Raw Audit Messages
type=AVC msg=audit(1446019787.425:742): avc:  denied  { create } for  pid=12503 comm=57656220436F6E74656E74 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=0


Hash: 57656220436F6E74656E74,mozilla_plugin_t,mozilla_plugin_t,rawip_socket,create

#Kind regards

Version-Release number of selected component:
selinux-policy-3.13.1-144.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1230052

Comment 1 David 2015-12-11 16:43:40 UTC
Description of problem:
se reinicio fedora y cuando se lanzo firefox

Version-Release number of selected component:
selinux-policy-3.13.1-155.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.3-300.fc23.x86_64
type:           libreport

Comment 2 Htoo Aye Lwin 2016-03-09 07:40:49 UTC
Description of problem:
I wanna secure more with that

Version-Release number of selected component:
selinux-policy-3.13.1-158.9.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.3-300.fc23.x86_64+debug
type:           libreport

Comment 3 alfioguzzetta 2016-05-24 21:17:21 UTC
Description of problem:
Cuando usé el navegador de Mozilla Firefox se me cerró repentinamente la ventana y después me apareció esta ventana de diálogo con un mensaje de error el cual notifico.

Version-Release number of selected component:
selinux-policy-3.13.1-158.15.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.9-300.fc23.x86_64
type:           libreport

Comment 4 Fedora Admin XMLRPC Client 2016-09-27 15:00:06 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Josef Kadlecek 2016-11-17 19:38:32 UTC
Description of problem:
Nevím o co jde

Version-Release number of selected component:
selinux-policy-3.13.1-158.24.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.7.10-100.fc23.x86_64
type:           libreport

Comment 7 David H. Gutteridge 2016-11-20 01:32:16 UTC
I'm seeing the same issue under Fedora 24, with firefox-50.0-1.fc24 and selinux-policy-3.13.1-191.21.fc24. I'm now getting the error every few minutes. I'm puzzled because I don't have any plugins enabled. https://bugzilla.redhat.com/show_bug.cgi?id=1230052#c1 says "This is probably not something you want to allow." That's fine, but I haven't specified that Firefox should be doing any such thing, it's happening by default.

SELinux is preventing /usr/lib64/firefox/plugin-container from create access on the rawip_socket Unknown.

*****  Plugin mozplugger (99.1 confidence) suggests   ************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Firefox plugins.
Do
# setsebool -P unconfined_mozilla_plugin_transition 0

*****  Plugin catchall (1.81 confidence) suggests   **************************

If you believe that plugin-container should be allowed create access on the Unknown rawip_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '57656220436F6E74656E74' --raw | audit2allow -M my-57656220436F6E74656E74
# semodule -X 300 -i my-57656220436F6E74656E74.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Objects                Unknown [ rawip_socket ]
Source                        57656220436F6E74656E74
Source Path                   /usr/lib64/firefox/plugin-container
Port                          <Unknown>
Host                          arcusix.nonus-porta.net
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     arcusix.nonus-porta.net
Platform                      Linux arcusix.nonus-porta.net
                              4.8.8-200.fc24.x86_64 #1 SMP Tue Nov 15 19:41:51
                              UTC 2016 x86_64 x86_64
Alert Count                   20
First Seen                    2015-05-04 19:51:25 EDT
Last Seen                     2016-11-19 20:27:57 EST
Local ID                      53ee0d50-2b89-439e-ab1d-34f67186052d

Raw Audit Messages
type=AVC msg=audit(1479605277.582:905): avc:  denied  { create } for  pid=18842 comm=57656220436F6E74656E74 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=0


Hash: 57656220436F6E74656E74,mozilla_plugin_t,mozilla_plugin_t,rawip_socket,create

Comment 8 Fedora End Of Life 2016-11-24 12:57:03 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 David H. Gutteridge 2016-12-08 05:52:29 UTC
I've also encountered this error under Fedora 25.

Comment 10 Lukas Vrabec 2016-12-08 11:28:41 UTC
Fixed. 
Simon, Thanks for patch!

Comment 11 Alexander Ploumistos 2016-12-08 18:45:41 UTC
I had been getting these errors with specific websites and I think they are related to the ads they're serving. For example, visiting www.merriam-webster.com triggered the alert ~9 times out of 10. Sometimes, some ads rotated on arstechnica.com would also trigger this. Could it be an indication of an ongoing attack?
FWIW, with selinux-policy-3.13.1-225.3.fc25 I'm not getting any such messages.

Comment 12 Fedora Update System 2016-12-09 13:46:36 UTC
selinux-policy-3.13.1-225.3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-f24b3ddc6a

Comment 13 Fedora Update System 2016-12-10 03:57:54 UTC
selinux-policy-3.13.1-225.3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-f24b3ddc6a

Comment 14 Fedora Update System 2016-12-12 23:58:17 UTC
selinux-policy-3.13.1-225.3.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.