Bug 539822

Summary: SELinux is preventing /opt/Komodo-Edit-5/lib/mozilla/komodo-bin from making the program stack executable.
Product: [Fedora] Fedora Reporter: George Sakkis <george.sakkis>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:242aeb0f5aac3d5c5e347e760b6d1effb3711738341b98c800344cf0ce679cca
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description George Sakkis 2009-11-21 07:49:41 UTC
Summary:

SELinux is preventing /opt/Komodo-Edit-5/lib/mozilla/komodo-bin from making the
program stack executable.

Detailed Description:

The komodo-bin application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If komodo-bin does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust komodo-bin
to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/opt/Komodo-Edit-5/lib/mozilla/komodo-bin'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/Komodo-Edit-5/lib/mozilla/komodo-bin'"

Fix Command:

chcon -t execmem_exec_t '/opt/Komodo-Edit-5/lib/mozilla/komodo-bin'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        python2.6
Source Path                   /home/george/Downloads/Komodo-Edit-5.2.2-4234
                              -linux-
                              libcpp6-x86/INSTALLDIR/lib/python/bin/python2.6
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP Sat Nov
                              7 21:41:45 EST 2009 i686 i686
Alert Count                   203
First Seen                    Fri 20 Nov 2009 07:17:06 PM EET
Last Seen                     Sat 21 Nov 2009 11:40:57 AM EET
Local ID                      fb5cc2f0-34b3-458c-a840-635907750db1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258796457.169:17887): avc:  denied  { execstack } for  pid=1860 comm="komodo-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258796457.169:17887): arch=40000003 syscall=125 success=no exit=-13 a0=bf86a000 a1=1000 a2=1000007 a3=bf85ce78 items=0 ppid=1854 pid=1860 auid=500 uid=500 gid=100 euid=500 suid=500 fsuid=500 egid=100 sgid=100 fsgid=100 tty=(none) ses=1 comm="komodo-bin" exe="/opt/Komodo-Edit-5/lib/mozilla/komodo-bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,python2.6,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-23 13:55:13 UTC
Is /opt/Komodo-Edit-5/lib/mozilla/komodo-bin a java application?

Setting the label to execmem_exec_t is the correct fix, if this is not a java app.  java_exec_t if it is a java app.


I will change the default label.


Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:38:57 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:22:12 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:33:26 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.