Bug 473850 - npviewer.bin denied access
Summary: npviewer.bin denied access
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: nspluginwrapper
Version: 10
Hardware: i386
OS: Linux
medium
low
Target Milestone: ---
Assignee: Martin Stransky
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-12-01 02:57 UTC by Ian Dexter R Marquez
Modified: 2009-12-18 07:03 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-18 07:03:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ian Dexter R Marquez 2008-12-01 02:57:19 UTC
SELinux is preventing npviewer.bin (nsplugin_t) "name_connect" mmcc_port_t.

Detailed Description:

SELinux denied access requested by npviewer.bin. It is not expected that this
access is required by npviewer.bin and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:mmcc_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        npviewer.bin
Source Path                   /usr/lib/nspluginwrapper/npviewer.bin
Port                          5050
Host                          marty.iandexter.net
Source RPM Packages           nspluginwrapper-1.1.2-4.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     marty.iandexter.net
Platform                      Linux marty.iandexter.net 2.6.27.5-117.fc10.i686
                              #1 SMP Tue Nov 18 12:19:59 EST 2008 i686 i686
Alert Count                   8
First Seen                    Mon 01 Dec 2008 09:40:23 AM PHT
Last Seen                     Mon 01 Dec 2008 09:40:23 AM PHT
Local ID                      29f0f8e3-60b6-4cfa-b5d8-3a1b9fd40e38
Line Numbers                  

Raw Audit Messages            

node=marty.iandexter.net type=AVC msg=audit(1228095623.571:100): avc:  denied  { name_connect } for  pid=5406 comm="npviewer.bin" dest=5050 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mmcc_port_t:s0 tclass=tcp_socket

node=marty.iandexter.net type=SYSCALL msg=audit(1228095623.571:100): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=7d11200 a2=1761924 a3=0 items=0 ppid=5361 pid=5406 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=4 comm="npviewer.bin" exe="/usr/lib/nspluginwrapper/npviewer.bin" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)



=============================================================================


Summary:

SELinux is preventing npviewer.bin (nsplugin_t) "name_connect" ircd_port_t.

Detailed Description:

SELinux denied access requested by npviewer.bin. It is not expected that this
access is required by npviewer.bin and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:ircd_port_t:s0
Target Objects                None [ tcp_socket ]
Source                        npviewer.bin
Source Path                   /usr/lib/nspluginwrapper/npviewer.bin
Port                          6667
Host                          marty.iandexter.net
Source RPM Packages           nspluginwrapper-1.1.2-4.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     marty.iandexter.net
Platform                      Linux marty.iandexter.net 2.6.27.5-117.fc10.i686
                              #1 SMP Tue Nov 18 12:19:59 EST 2008 i686 i686
Alert Count                   30
First Seen                    Mon 01 Dec 2008 07:41:53 AM PHT
Last Seen                     Mon 01 Dec 2008 07:48:47 AM PHT
Local ID                      6fec9afa-c2e5-4099-96bf-80585fc52090
Line Numbers                  

Raw Audit Messages            

node=marty.iandexter.net type=AVC msg=audit(1228088927.975:69): avc:  denied  { name_connect } for  pid=3329 comm="npviewer.bin" dest=6667 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ircd_port_t:s0 tclass=tcp_socket

node=marty.iandexter.net type=SYSCALL msg=audit(1228088927.975:69): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=36cc200 a2=1761924 a3=0 items=0 ppid=2927 pid=3329 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="npviewer.bin" exe="/usr/lib/nspluginwrapper/npviewer.bin" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)

Comment 1 Warren Togami 2008-12-01 04:51:57 UTC
What plugin are you using and what are you doing in the browser when this happens?

Comment 2 Ian Dexter R Marquez 2008-12-01 13:13:02 UTC
I'm using flash-plugin (10.0.12.36-release) from Adobe. I was viewing Flash-enabled sites. I cannot reproduce this consistently, however.

Comment 3 Duane Wills 2008-12-07 00:04:01 UTC
I have an identical error and can reproduce it consistently by using Yahoo! Webmail and logging into Chat.

Comment 4 Warren Togami 2008-12-07 14:09:43 UTC
Could someone find a good public URL that reproduces something like this?

Comment 5 Bug Zapper 2009-11-18 09:25:29 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Bug Zapper 2009-12-18 07:03:53 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.