Bug 541484

Summary: SELinux is preventing /usr/lib/nspluginwrapper/plugin-config from making the program stack executable.
Product: [Fedora] Fedora Reporter: Alex <as10santos>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: as10santos, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:c0e5da05b86b97532767deb6377c2a7871b7b7ccac005a80119d8bbb3e746c2f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-26 09:28:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alex 2009-11-26 02:15:09 UTC
Sumário:

SELinux is preventing /usr/lib/nspluginwrapper/plugin-config from making the
program stack executable.

Descrição detalhada:

The plugin-config application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If plugin-config does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Permitindo acesso:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
plugin-config to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/usr/lib/nspluginwrapper/plugin-config'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t execmem_exec_t
'/usr/lib/nspluginwrapper/plugin-config'"

Comando de correção:

chcon -t execmem_exec_t '/usr/lib/nspluginwrapper/plugin-config'

Informações adicionais:

Contexto de origem            unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto de destino           unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objetos de destino            None [ process ]
Origem                        scalc.bin
Caminho da origem             /usr/lib/broffice.org3/program/scalc.bin
Porta                         <Desconhecido>
Máquina                      (removed)
Pacotes RPM de origem         nspluginwrapper-1.3.0-8.fc12
Pacotes RPM de destino        
RPM da política              selinux-policy-3.6.32-46.fc12
Selinux habilitado            True
Tipo de política             targeted
Modo reforçado               Enforcing
Nome do plugin                allow_execstack
Nome da máquina              (removed)
Plataforma                    Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Contador de alertas           17
Visto pela primeira vez em    Ter 24 Nov 2009 22:42:04 BRT
Visto pela última vez em     Qua 25 Nov 2009 22:34:16 BRT
ID local                      3afb1ca7-362a-4f65-b096-8b2e290a16a9
Números de linha             

Mensagens de auditoria não p 

node=(removed) type=AVC msg=audit(1259199256.290:21056): avc:  denied  { execstack } for  pid=2500 comm="plugin-config" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259199256.290:21056): arch=40000003 syscall=125 success=no exit=-13 a0=bfdd0000 a1=1000 a2=1000007 a3=bfdc7af0 items=0 ppid=2498 pid=2500 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="plugin-config" exe="/usr/lib/nspluginwrapper/plugin-config" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,scalc.bin,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-11-26 09:28:30 UTC

*** This bug has been marked as a duplicate of bug 533987 ***