Bug 590825

Summary: SELinux is preventing /usr/lib/nspluginwrapper/plugin-config from making the program stack executable.
Product: [Fedora] Fedora Reporter: kevin_a_shaw
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:72a7807e13534d3ffecbad9f81c9375169e86472931c9b1009b99fbd7ed2d55c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-19 11:32:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description kevin_a_shaw 2010-05-10 18:50:49 UTC
Summary:

SELinux is preventing /usr/lib/nspluginwrapper/plugin-config from making the
program stack executable.

Detailed Description:

The plugin-config application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If plugin-config does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
plugin-config to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/usr/lib/nspluginwrapper/plugin-config'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t execmem_exec_t
'/usr/lib/nspluginwrapper/plugin-config'"

Fix Command:

chcon -t execmem_exec_t '/usr/lib/nspluginwrapper/plugin-config'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        plugin-config
Source Path                   /usr/lib/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nspluginwrapper-1.3.0-8.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-114.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP Sat Nov
                              7 21:41:45 EST 2009 i686 i686
Alert Count                   194
First Seen                    Mon 01 Mar 2010 11:42:49 PM CST
Last Seen                     Sun 09 May 2010 09:36:22 PM CDT
Local ID                      96443ed7-0b6f-41dd-acad-ff9ac7b8dc7b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273458982.639:15): avc:  denied  { execstack } for  pid=1935 comm="plugin-config" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1273458982.639:15): arch=40000003 syscall=125 success=no exit=-13 a0=bfdc3000 a1=1000 a2=1000007 a3=bfdbad40 items=0 ppid=1933 pid=1935 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="plugin-config" exe="/usr/lib/nspluginwrapper/plugin-config" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-114.fc12,allow_execstack,plugin-config,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:/usr/lib/python2.6/site-packages/ABRTUtils.so: undefined symbol: _ZN10CDebugDump6CreateERKSsx


#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-05-11 08:18:31 UTC
Could you make sure your policy was successfully installed. Execute

yum reinstall selinux-policy-targeted

And make sure nothing breaks on the install.