Bug 539531

Summary: SELinux is preventing /opt/openoffice.org3/program/soffice.bin from making the program stack executable.
Product: [Fedora] Fedora Reporter: Pasan Manitha Palihapitiya <manitha>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dave.west, dwalsh, manitha, mgrepl, st.renato
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:e4b724d3c477e02c0bd1000eabf686f1c75be56f7b6f24d3e5f0724e5f4ebb47
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-20 15:17:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Pasan Manitha Palihapitiya 2009-11-20 13:46:17 UTC
Summary:

SELinux is preventing /opt/openoffice.org3/program/soffice.bin from making the
program stack executable.

Detailed Description:

The soffice.bin application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If soffice.bin does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust soffice.bin
to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/opt/openoffice.org3/program/soffice.bin'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/openoffice.org3/program/soffice.bin'"

Fix Command:

chcon -t execmem_exec_t '/opt/openoffice.org3/program/soffice.bin'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        pagein
Source Path                   /opt/openoffice.org/basis3.1/program/pagein
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openoffice.org3-3.1.1-9420
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP Sat Nov
                              7 21:41:45 EST 2009 i686 i686
Alert Count                   2
First Seen                    Fri 20 Nov 2009 11:40:12 PM EST
Last Seen                     Fri 20 Nov 2009 11:40:12 PM EST
Local ID                      9ebce5b1-6cb5-40e2-b72a-78edb2c78ba6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258724412.356:22542): avc:  denied  { execstack } for  pid=3926 comm="soffice.bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258724412.356:22542): arch=40000003 syscall=125 success=no exit=-13 a0=bf8b4000 a1=1000 a2=1000007 a3=bf8b48c8 items=0 ppid=3872 pid=3926 auid=500 uid=500 gid=0 euid=500 suid=500 fsuid=500 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="soffice.bin" exe="/opt/openoffice.org3/program/soffice.bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,pagein,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-20 15:17:53 UTC
nvidia drivers?

*** This bug has been marked as a duplicate of bug 533987 ***