SELinux is preventing npviewer.bin (nsplugin_t) "write" to controlC0 (sound_device_t)

Daniel J Walsh dwalsh at redhat.com
Mon Mar 10 13:15:45 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Antonio Olivares wrote:
> npviewer again, how to fix this.
> 
> Thanks in Advance(TIA)
> 
> Regards,
> 
> Antonio 
> 
> Summary:
> 
> SELinux is preventing npviewer.bin (nsplugin_t)
> "write" to controlC0
> (sound_device_t).
> 
> Detailed Description:
> 
> SELinux denied access requested by npviewer.bin. It is
> not expected that this
> access is required by npviewer.bin and this access may
> signal an intrusion
> attempt. It is also possible that the specific version
> or configuration of the
> application is causing it to require additional
> access.
> 
> Allowing Access:
> 
> Sometimes labeling problems can cause SELinux denials.
> You could try to restore
> the default system file context for controlC0,
> 
> restorecon -v 'controlC0'
> 
> If this does not work, there is currently no automatic
> way to allow this access.
> Instead, you can generate a local policy module to
> allow this access - see FAQ
> (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)
> Or you can disable
> SELinux protection altogether. Disabling SELinux
> protection is not recommended.
> Please file a bug report
> (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
> against this package.
> 
> Additional Information:
> 
> Source Context               
> unconfined_u:unconfined_r:nsplugin_t:SystemLow-
>                               SystemHigh
> Target Context               
> system_u:object_r:sound_device_t
> Target Objects                controlC0 [ chr_file ]
> Source                        npviewer.bin
> Source Path                  
> /usr/lib/nspluginwrapper/npviewer.bin
> Port                          <Unknown>
> Host                          localhost
> Source RPM Packages          
> nspluginwrapper-0.9.91.5-24.fc9
> Target RPM Packages           
> Policy RPM                   
> selinux-policy-3.3.1-12.fc9
> Selinux Enabled               True
> Policy Type                   targeted
> MLS Enabled                   True
> Enforcing Mode                Enforcing
> Plugin Name                   catchall_file
> Host Name                     localhost
> Platform                      Linux localhost
> 2.6.25-0.95.rc4.fc9 #1 SMP Thu Mar
>                               6 01:17:49 EST 2008 i686
> athlon
> Alert Count                   38
> First Seen                    Sat 08 Mar 2008 01:14:52
> PM CST
> Last Seen                     Sat 08 Mar 2008 01:14:53
> PM CST
> Local ID                     
> 9114420d-3aef-41ef-beec-bea0499d79df
> Line Numbers                  
> 
> Raw Audit Messages            
> 
> host=localhost type=AVC msg=audit(1205003693.102:60):
> avc:  denied  { write } for  pid=2954
> comm="npviewer.bin" name="controlC0" dev=tmpfs
> ino=5307
> scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023
> tcontext=system_u:object_r:sound_device_t:s0
> tclass=chr_file
> 
> host=localhost type=SYSCALL
> msg=audit(1205003693.102:60): arch=40000003 syscall=5
> success=no exit=-13 a0=bfe512ea a1=2 a2=1e a3=2
> items=0 ppid=2870 pid=2954 auid=500 uid=500 gid=500
> euid=500 suid=500 fsuid=500 egid=500 sgid=500
> fsgid=500 tty=(none) ses=1 comm="npviewer.bin"
> exe="/usr/lib/nspluginwrapper/npviewer.bin"
> subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023
> key=(null)
> 
> 
> 
> 
> 
>       ____________________________________________________________________________________
> Looking for last minute shopping deals?  
> Find them fast with Yahoo! Search.  http://tools.search.yahoo.com/newsearch/category.php?category=shopping
> 
I will fix tonight.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkfVNIAACgkQrlYvE4MpobOOZwCfbK6d3U7SmNgvrnkOtA8miDoF
UEUAn17+wdkfidxRvXtIsKDkr7qarEO0
=r9g4
-----END PGP SIGNATURE-----




More information about the fedora-test-list mailing list