Bug 527081

Summary: setroubleshoot: SELinux is preventing /usr/bin/arora "execmem" access on <Unknown>.
Product: [Fedora] Fedora Reporter: Jaroslav Reznik <jreznik>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jamundso, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:d44b45d372f5996ad7b83d23e2ead6c9c614c137678c9d2410f7e69ee850d5f9
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-05 13:28:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jaroslav Reznik 2009-10-04 07:59:50 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/arora "execmem" access on <Unknown>.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by arora. The current boolean settings do not
allow this access. If you have not setup arora to require this access this may
signal an intrusion attempt. If you do intend this access you need to change the
booleans on this system to allow the access.

Allowing Access:

One of the following booleans is set incorrectly: allow_execstack, allow_execmem

Fix Command:

Choose one of the following to allow access:
Allow unconfined executables to make their stack executable. This should never,
ever be necessary. Probably indicates a badly coded executable, but could
indicate an attack. This executable should be reported in bugzilla")
# setsebool -P allow_execstack 1
Allow unconfined executables to map a memory region as both executable and
writable, this is dangerous and the executable should be reported in bugzilla")
# setsebool -P allow_execmem 1


Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        arora
Source Path                   /usr/bin/arora
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           arora-0.9.0-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-12.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall_boolean
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.i686 #1 SMP Tue Sep
                              29 16:32:02 EDT 2009 i686 i686
Alert Count                   22
First Seen                    Wed 30 Sep 2009 10:52:12 PM CEST
Last Seen                     Sun 04 Oct 2009 09:55:52 AM CEST
Local ID                      de42e5e0-acff-43f1-bb19-1c60aa43b178
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254642952.489:24): avc:  denied  { execmem } for  pid=2060 comm="arora" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1254642952.489:24): arch=40000003 syscall=192 success=yes exit=39903232 a0=0 a1=4000 a2=7 a3=22 items=0 ppid=1607 pid=2060 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="arora" exe="/usr/bin/arora" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-12.fc12,catchall_boolean,arora,unconfined_t,unconfined_t,process,execmem
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execmem;

Comment 1 Daniel Walsh 2009-10-05 13:28:13 UTC

*** This bug has been marked as a duplicate of bug 527079 ***