Bug 666831

Summary: SELinux is preventing /opt/lampp/bin/php-5.3.1 from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: wind_of_eternity
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:c8323c3728c06a9af41a44ae8522e42cad1b47ad0f0722d4b96297c09a4727a0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-01-03 20:53:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description wind_of_eternity 2011-01-03 11:25:02 UTC
SELinux is preventing /opt/lampp/bin/php-5.3.1 from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /opt/lampp/bin/php-5.3.1 should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that php-5.3.1 should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /opt/lampp/bin/php-5.3.1 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        php
Source Path                   /opt/lampp/bin/php-5.3.1
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686 #1
                              SMP Thu Dec 23 16:17:40 UTC 2010 i686 i686
Alert Count                   8
First Seen                    Mon 03 Jan 2011 07:10:27 PM MYT
Last Seen                     Mon 03 Jan 2011 07:10:28 PM MYT
Local ID                      4e0382d9-e157-4b7e-80f5-3cb37ea1c01f

Raw Audit Messages
type=AVC msg=audit(1294053028.754:23927): avc:  denied  { execstack } for  pid=4087 comm="proftpd" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

php,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1294053028.754:23927): arch=i386 syscall=mprotect success=no exit=EACCES a0=bffe9000 a1=1000 a2=1000007 a3=bffe9580 items=0 ppid=4077 pid=4087 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm=proftpd exe=/opt/lampp/sbin/proftpd subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
php,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2011-01-03 20:53:41 UTC

*** This bug has been marked as a duplicate of bug 652297 ***