Bug 523732 - setroubleshoot: SELinux is preventing /usr/bin/nspluginscan "remove_name" access on pluginsinfo.lock.MT1571.
Summary: setroubleshoot: SELinux is preventing /usr/bin/nspluginscan "remove_name" acc...
Keywords:
Status: CLOSED DUPLICATE of bug 523728
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:200090edd5c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-16 14:36 UTC by STEVEN WARD
Modified: 2009-09-16 16:02 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-16 16:02:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description STEVEN WARD 2009-09-16 14:36:09 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/nspluginscan "remove_name" access on
pluginsinfo.lock.MT1571.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by nspluginscan. It is not expected that this
access is required by nspluginscan and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                pluginsinfo.lock.MT1571 [ dir ]
Source                        nspluginscan
Source Path                   /usr/bin/nspluginscan
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdebase-4.3.1-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.31-3.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-12.fc12.i686 #1 SMP Mon Sep
                              14 02:27:06 EDT 2009 i686 athlon
Alert Count                   2
First Seen                    Wed 16 Sep 2009 04:49:15 AM BST
Last Seen                     Wed 16 Sep 2009 04:49:15 AM BST
Local ID                      97db9fff-2091-49dd-be70-66cc4f189222
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253072955.144:49): avc:  denied  { remove_name } for  pid=1571 comm="nspluginscan" name="pluginsinfo.lock.MT1571" dev=dm-0 ino=393277 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1253072955.144:49): avc:  denied  { unlink } for  pid=1571 comm="nspluginscan" name="pluginsinfo.lock.MT1571" dev=dm-0 ino=393277 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1253072955.144:49): arch=40000003 syscall=10 success=yes exit=0 a0=9800930 a1=37 a2=11b5cb8 a3=97f7e20 items=0 ppid=1513 pid=1571 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="nspluginscan" exe="/usr/bin/nspluginscan" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= nsplugin_t ==============
allow nsplugin_t admin_home_t:dir remove_name;
allow nsplugin_t admin_home_t:file unlink;

Comment 1 Daniel Walsh 2009-09-16 16:02:42 UTC

*** This bug has been marked as a duplicate of bug 523728 ***


Note You need to log in before you can comment on or make changes to this bug.