Bug 467078 - nspluginwrapper AVC denials
Summary: nspluginwrapper AVC denials
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: mozplugger
Version: 10
Hardware: All
OS: Linux
medium
high
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-10-15 16:12 UTC by Viktor Erdelyi
Modified: 2009-12-18 06:34 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-18 06:34:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Viktor Erdelyi 2008-10-15 16:12:49 UTC
Zusammenfassung:

SELinux is preventing nspluginviewer from making the program stack executable.

Detaillierte Beschreibung:

The nspluginviewer application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If nspluginviewer does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Zugriff erlauben:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
nspluginviewer to run correctly, you can change the context of the executable to
unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'" You must also change the default file context files
on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'"

Fixer Befehl:

chcon -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'

Zusätzliche Informationen:

Quellkontext                  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Zielkontext                   unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Zielobjekte                   None [ process ]
Quelle                        exaile
Quellen-Pfad                  /usr/bin/python
Port                          <Unbekannt>
Host                          sierravista.nyetwork
Quellen-RPM-Pakete            kdebase-4.1.2-4.fc10
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.5.10-3.fc10
SELinux aktiviert             True
Richtlinienversion            targeted
MLS aktiviert                 True
Enforcing-Modus               Enforcing
Plugin-Name                   allow_execstack
Hostname                      sierravista.nyetwork
Plattform                     Linux sierravista.nyetwork 2.6.26.5-45.fc9.i686 #1
                              SMP Sat Sep 20 03:45:00 EDT 2008 i686 i686
Anzahl der Alarme             3
Zuerst gesehen                So 12 Okt 2008 19:34:38 CEST
Zuletzt gesehen               Mi 15 Okt 2008 17:35:57 CEST
Lokale ID                     6cae6a4b-155e-4814-8f14-f06a8f952cca
Zeilennummern                 

Raw-Audit-Meldungen           

node=sierravista.nyetwork type=AVC msg=audit(1224084957.446:19): avc:  denied  { execstack } for  pid=3174 comm="nspluginviewer" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=sierravista.nyetwork type=SYSCALL msg=audit(1224084957.446:19): arch=40000003 syscall=125 success=no exit=-13 a0=bfa06000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=3085 pid=3174 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nspluginviewer" exe="/usr/bin/nspluginviewer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)


============================================================================

Zusammenfassung:

SELinux is preventing the npviewer.bin from using potentially mislabeled files
(./sys).

Detaillierte Beschreibung:

SELinux has denied npviewer.bin access to potentially mislabeled file(s)
(./sys). This means that SELinux will not allow npviewer.bin to use these files.
It is common for users to edit files in their home directory or tmp directories
and then move (mv) them to system directories. The problem is that the files end
up with the wrong file context which confined applications are not allowed to
access.

Zugriff erlauben:

If you want npviewer.bin to access this files, you need to relabel them using
restorecon -v './sys'. You might want to relabel the entire directory using
restorecon -R -v './sys'.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Zielkontext                   unconfined_u:object_r:user_home_t:s0
Zielobjekte                   ./sys [ dir ]
Quelle                        npviewer.bin
Quellen-Pfad                  /usr/lib/nspluginwrapper/npviewer.bin
Port                          <Unbekannt>
Host                          sierravista.nyetwork
Quellen-RPM-Pakete            nspluginwrapper-1.1.0-11.fc10
Ziel-RPM-Pakete               filesystem-2.4.19-1.fc10
RPM-Richtlinie                selinux-policy-3.5.10-3.fc10
SELinux aktiviert             True
Richtlinienversion            targeted
MLS aktiviert                 True
Enforcing-Modus               Enforcing
Plugin-Name                   home_tmp_bad_labels
Hostname                      sierravista.nyetwork
Plattform                     Linux sierravista.nyetwork 2.6.26.5-45.fc9.i686 #1
                              SMP Sat Sep 20 03:45:00 EDT 2008 i686 i686
Anzahl der Alarme             3
Zuerst gesehen                Mi 15 Okt 2008 17:48:30 CEST
Zuletzt gesehen               Mi 15 Okt 2008 17:49:11 CEST
Lokale ID                     4a8d32cf-2cdf-42d6-9463-a91fd99d94af
Zeilennummern                 

Raw-Audit-Meldungen           

node=sierravista.nyetwork type=AVC msg=audit(1224085751.411:23): avc:  denied  { write } for  pid=3517 comm="npviewer.bin" name="sys" dev=sda6 ino=3392597 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=sierravista.nyetwork type=SYSCALL msg=audit(1224085751.411:23): arch=40000003 syscall=5 success=no exit=-13 a0=b70051a0 a1=8442 a2=1b6 a3=440 items=0 ppid=3477 pid=3517 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="npviewer.bin" exe="/usr/lib/nspluginwrapper/npviewer.bin" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)


==========================================================================

Zusammenfassung:

SELinux is preventing npviewer.bin (nsplugin_t) "read" to ./Documents
(home_root_t).

Detaillierte Beschreibung:

SELinux denied access requested by npviewer.bin. It is not expected that this
access is required by npviewer.bin and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Zugriff erlauben:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./Documents,

restorecon -v './Documents'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Zielkontext                   unconfined_u:object_r:home_root_t:s0
Zielobjekte                   ./Documents [ dir ]
Quelle                        npviewer.bin
Quellen-Pfad                  /usr/lib/nspluginwrapper/npviewer.bin
Port                          <Unbekannt>
Host                          sierravista.nyetwork
Quellen-RPM-Pakete            nspluginwrapper-1.1.0-11.fc10
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.5.10-3.fc10
SELinux aktiviert             True
Richtlinienversion            targeted
MLS aktiviert                 True
Enforcing-Modus               Enforcing
Plugin-Name                   catchall_file
Hostname                      sierravista.nyetwork
Plattform                     Linux sierravista.nyetwork 2.6.26.5-45.fc9.i686 #1
                              SMP Sat Sep 20 03:45:00 EDT 2008 i686 i686
Anzahl der Alarme             0
Zuerst gesehen                Mi 15 Okt 2008 17:49:27 CEST
Zuletzt gesehen               Mi 15 Okt 2008 17:49:27 CEST
Lokale ID                     edaefe5c-8402-46ca-acb8-2dcb1c5f0c4a
Zeilennummern                 

Raw-Audit-Meldungen           

node=sierravista.nyetwork type=AVC msg=audit(1224085767.631:24): avc:  denied  { read } for  pid=3517 comm="npviewer.bin" name="Documents" dev=sda6 ino=1998861 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=dir

node=sierravista.nyetwork type=SYSCALL msg=audit(1224085767.631:24): arch=40000003 syscall=5 success=no exit=-13 a0=84786b0 a1=8000 a2=0 a3=8000 items=0 ppid=3477 pid=3517 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="npviewer.bin" exe="/usr/lib/nspluginwrapper/npviewer.bin" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2008-10-15 20:26:50 UTC
If you want nsplugin to be able to execmem.

You need to turn on booleans

setsebool -P allow_nsplugin_execmem = on

What plugin were you running to create these avc messages?

Comment 2 Viktor Erdelyi 2008-10-15 21:26:32 UTC
I think, they were caused by Adobe Flash Player 10.

Comment 3 Daniel Walsh 2008-10-15 21:38:11 UTC
Well I don't think that adobe is trying to create the Documents file.

Do you have mozplugger installed?  It might have been evince?

Comment 4 Viktor Erdelyi 2008-10-16 23:03:27 UTC
I get one of them when opening this in Firefox:
http://labs.adobe.com/technologies/flashplayer10/demos/

I don't have mozplugger installed, but I have evince installed, and I don't think that evince causes the problem (but who knows?). How can we find it out?

Comment 5 Daniel Walsh 2008-10-17 20:03:14 UTC
We need a way to run evince without plugging into the whole gnome infrastructue when run as a plugin.

I am trying to confine applications running within nsplugin to only work within firefox.  But when you run evince inside of mozpluger it tries to create the ~/Download directory, sends dbus messages to the user dbus, and write and setattr on different parts of the gnome desktop.

Comment 6 Matthias Clasen 2008-11-12 00:41:30 UTC
evince is not meant to be run as a plugin. 

It is not evince's fault if something else (mozplugger ?) decides to do that anyway...

Comment 7 Bug Zapper 2008-11-26 03:53:50 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 10 development cycle.
Changing version to '10'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 9 Bug Zapper 2009-11-18 07:56:42 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 11 Bug Zapper 2009-12-18 06:34:53 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.