Bug 658708

Summary: SELinux is preventing /usr/lib/firefox-3.6/firefox from making the program stack executable.
Product: [Fedora] Fedora Reporter: Vladimir <bugsrep>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: bugsrep, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:442b29ed8316f48808a3244bd2a47640f4086be85d1d272b0eccb2f67c0ae158
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-01 09:21:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vladimir 2010-12-01 03:17:16 UTC
Summary:

SELinux is preventing /usr/lib/firefox-3.6/firefox from making the program stack
executable.

Detailed Description:

The firefox application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://www.akkadia.org/drepper/selinux-mem.html) web page explains how to
remove this requirement. If firefox does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust firefox to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/usr/lib/firefox-3.6/firefox'" You must also change
the default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/lib/firefox-3.6/firefox'"

Fix Command:

chcon -t execmem_exec_t '/usr/lib/firefox-3.6/firefox'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        destest
Source Path                   /mnt/files/vk/emb/build/openssl-1.0.0b/test/destes
                              t
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           firefox-3.6.12-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-12.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux lindev 2.6.35.6-48.fc14.i686 #1 SMP Fri Oct
                              22 15:34:36 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Sun 28 Nov 2010 04:32:48 PM EST
Last Seen                     Tue 30 Nov 2010 10:10:20 PM EST
Local ID                      aa34743a-8602-41ba-80ba-dff1d74b830f
Line Numbers                  

Raw Audit Messages            

node=lindev type=AVC msg=audit(1291173020.345:31): avc:  denied  { execstack } for  pid=2302 comm="firefox" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=lindev type=SYSCALL msg=audit(1291173020.345:31): arch=40000003 syscall=125 success=no exit=-13 a0=bfd3e000 a1=1000 a2=1000007 a3=bfd36e84 items=0 ppid=2285 pid=2302 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="firefox" exe="/usr/lib/firefox-3.6/firefox" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execstack,destest,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-12-01 09:21:39 UTC

*** This bug has been marked as a duplicate of bug 652297 ***