Bug 613463 - SELinux is preventing /usr/bin/gtk-gnash "execute" access on /tmp/orcexec.orc_audio_convert_unpack_s16.DwZH6F (deleted).
Summary: SELinux is preventing /usr/bin/gtk-gnash "execute" access on /tmp/orcexe...
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:41de58debaa...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-11 19:57 UTC by Horst H. von Brand
Modified: 2010-07-12 21:25 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-12 21:25:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Horst H. von Brand 2010-07-11 19:57:09 UTC
Summary:

SELinux is preventing /usr/bin/gtk-gnash "execute" access on
/tmp/orcexec.orc_audio_convert_unpack_s16.DwZH6F (deleted).

Detailed Description:

[gtk-gnash has a permissive type (nsplugin_t). This access was not denied.]

SELinux denied access requested by gtk-gnash. It is not expected that this
access is required by gtk-gnash and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                /tmp/orcexec.orc_audio_convert_unpack_s16.DwZH6F
                              (deleted) [ file ]
Source                        gtk-gnash
Source Path                   /usr/bin/gtk-gnash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnash-0.8.7-2.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.6-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35-0.31.rc4.git4.fc14.x86_64 #1 SMP Fri Jul 9
                              01:20:58 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sun 11 Jul 2010 03:01:54 PM CLT
Last Seen                     Sun 11 Jul 2010 03:03:53 PM CLT
Local ID                      97d743fb-1ef4-4ddc-bd87-57a318eb9436
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278875033.777:1038): avc:  denied  { execute } for  pid=14371 comm="gtk-gnash" path=2F746D702F6F7263657865632E6F72635F617564696F5F636F6E766572745F756E7061636B5F7331362E44775A483646202864656C6574656429 dev=dm-3 ino=6407 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278875033.777:1038): arch=c000003e syscall=9 success=yes exit=0 a0=0 a1=10000 a2=5 a3=1 items=0 ppid=4656 pid=14371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="gtk-gnash" exe="/usr/bin/gtk-gnash" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gtk-gnash,nsplugin_t,user_tmp_t,file,execute
audit2allow suggests:

#============= nsplugin_t ==============
allow nsplugin_t user_tmp_t:file execute;

Comment 1 Horst H. von Brand 2010-07-11 19:58:21 UTC
gnash crashed afterwards. I don't know if this is related.

Comment 2 Daniel Walsh 2010-07-12 21:25:32 UTC
Are you running gnash as a plugin within mozilla?  Do you have mozplugger installed?

If so you can either uninstall it or turn off the allow_unconfined_nsplugin_transition

boolean

setsebool -P allow_unconfined_nsplugin_transition 0


Note You need to log in before you can comment on or make changes to this bug.