Bug 1026261

Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'read' accesses on the file /run/media/youtube/22688B26688AF7B5/You Tube/Web Camera/I am not a Married.flv.
Product: [Fedora] Fedora Reporter: Sachin Vaidya <sachinvaidya9999>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:70377e7cf04afa15ecc63dbababd7d0d992a613485b9eeabbae9618d54c82495
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-17 19:01:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sachin Vaidya 2013-11-04 09:50:03 UTC
Description of problem:
SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'read' accesses on the file /run/media/youtube/22688B26688AF7B5/You Tube/Web Camera/I am not a Married.flv.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that plugin-config should be allowed read access on the I am not a Married.flv file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plugin-config /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_config_t:
                              s0-s0:c0.c1023
Target Context                system_u:object_r:fusefs_t:s0
Target Objects                /run/media/youtube/22688B26688AF7B5/You Tube/Web
                              Camera/I am not a Married.flv [ file ]
Source                        plugin-config
Source Path                   /usr/lib64/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nspluginwrapper-1.4.4-17.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.10.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.6-200.fc19.x86_64 #1 SMP Fri
                              Oct 18 22:34:18 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-11-04 15:14:14 IST
Last Seen                     2013-11-04 15:14:14 IST
Local ID                      433e9351-34dc-43ac-835b-ad568eb86d1e

Raw Audit Messages
type=AVC msg=audit(1383558254.727:552): avc:  denied  { read } for  pid=4039 comm="plugin-config" path=2F72756E2F6D656469612F796F75747562652F323236383842323636383841463742352F596F7520547562652F5765622043616D6572612F4920616D206E6F742061204D6172726965642E666C76 dev="sda1" ino=545 scontext=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fusefs_t:s0 tclass=file


type=SYSCALL msg=audit(1383558254.727:552): arch=x86_64 syscall=execve success=yes exit=0 a0=cb2730 a1=cb2670 a2=cb1db0 a3=0 items=0 ppid=4037 pid=4039 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=plugin-config exe=/usr/lib64/nspluginwrapper/plugin-config subj=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 key=(null)

Hash: plugin-config,mozilla_plugin_config_t,fusefs_t,file,read

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-200.fc19.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-01-09 20:26:59 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-02-17 19:01:28 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.