Bug 667212

Summary: SELinux is preventing /usr/bin/audacious2 from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Michal Jaegermann <michal>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:7beef4a8d66640495410b8070dfef878adfea8d51dc5b0eaf6007922d5dd793d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-01-04 21:15:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michal Jaegermann 2011-01-04 20:01:36 UTC
SELinux is preventing /usr/bin/audacious2 from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/audacious2 should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that audacious2 should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/audacious2 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        audacious
Source Path                   /usr/bin/audacious2
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           audacious-2.4.0-3.fc14.1
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686
                              #1 SMP Thu Dec 23 16:17:40 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 02 Jan 2011 01:16:05 AM MST
Last Seen                     Sun 02 Jan 2011 01:16:05 AM MST
Local ID                      9d07e97b-0ecd-4d93-b4c3-3c0303dc005e

Raw Audit Messages
type=AVC msg=audit(1293956165.824:186): avc:  denied  { execstack } for  pid=3343 comm="audacious" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

audacious,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1293956165.824:186): arch=i386 syscall=mprotect success=yes exit=0 a0=bfe69000 a1=1000 a2=1000007 a3=bfe6860c items=0 ppid=3036 pid=3343 auid=401 uid=401 gid=10 euid=401 suid=401 fsuid=401 egid=10 sgid=10 fsgid=10 tty=pts3 ses=25 comm=audacious exe=/usr/bin/audacious2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
audacious,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Michal Jaegermann 2011-01-04 20:16:38 UTC
No idea why audacious2 caused this alert to show up.  The program was used on a machine in question in the last few days to play assorted audio files (which were _not_ coming from random web sites) and the above was registered once.

The report was automatically generated by sealert.

Comment 2 Daniel Walsh 2011-01-04 21:15:34 UTC
Probably related to bad libraries on your machine.

*** This bug has been marked as a duplicate of bug 652297 ***