SELinux is preventing plugin-config (nsplugin_config_t) "execstack" to <Unknown> (nsplugin_config_t)

Antonio Olivares olivares14031 at yahoo.com
Tue Feb 26 21:26:08 UTC 2008


Ok Seamonkey and selinux, firefox, and nsplugin.  

Here are the results.  Thanks for your suggestions and
advice in advance.

Antonio



Summary:

SELinux is preventing plugin-config
(nsplugin_config_t) "execstack" to <Unknown>
(nsplugin_config_t).

Detailed Description:

SELinux denied access requested by plugin-config. It
is not expected that this
access is required by plugin-config and this access
may signal an intrusion
attempt. It is also possible that the specific version
or configuration of the
application is causing it to require additional
access.

Allowing Access:

You can generate a local policy module to allow this
access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)
Or you can disable
SELinux protection altogether. Disabling SELinux
protection is not recommended.
Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context               
unconfined_u:unconfined_r:nsplugin_config_t
                              :SystemLow-SystemHigh
Target Context               
unconfined_u:unconfined_r:nsplugin_config_t
                              :SystemLow-SystemHigh
Target Objects                None [ process ]
Source                        plugin-config
Source Path                  
/usr/lib/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          localhost
Source RPM Packages          
nspluginwrapper-0.9.91.5-22.fc9
Target RPM Packages           
Policy RPM                   
selinux-policy-3.3.0-1.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost
Platform                      Linux localhost
2.6.25-0.65.rc2.git7.fc9 #1 SMP
                              Sat Feb 23 23:06:09 EST
2008 i686 athlon
Alert Count                   2
First Seen                    Tue 26 Feb 2008 03:17:23
PM CST
Last Seen                     Tue 26 Feb 2008 03:22:56
PM CST
Local ID                     
276820c9-9871-4632-8ec1-c8909c8d7c0b
Line Numbers                  

Raw Audit Messages            

host=localhost type=AVC msg=audit(1204060976.98:110):
avc:  denied  { execstack } for  pid=20500
comm="plugin-config"
scontext=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023
tclass=process

host=localhost type=SYSCALL
msg=audit(1204060976.98:110): arch=40000003
syscall=125 success=no exit=-13 a0=bf957000 a1=1000
a2=1000007 a3=fffff000 items=0 ppid=20498 pid=20500
auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0
egid=500 sgid=500 fsgid=500 tty=(none) ses=1
comm="plugin-config"
exe="/usr/lib/nspluginwrapper/plugin-config"
subj=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023
key=(null)





      ____________________________________________________________________________________
Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ 




More information about the fedora-test-list mailing list