Bug 671918

Summary: SELinux is preventing /usr/bin/guvcview from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Alex <kryukov>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 14CC: dwalsh, kryukov, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:61752a2bbc8a31db21324c4a0443e9e11198b3ce40739153d11fa340d6ae1d15
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-01-24 15:23:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alex 2011-01-22 22:06:11 UTC
SELinux is preventing /usr/bin/guvcview from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/guvcview should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that guvcview should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep guvcview /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        guvcview
Source Path                   /usr/bin/guvcview
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           guvcview-1.4.3-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686.PAE #1 SMP
                              Thu Dec 23 16:10:47 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 22 Jan 2011 11:03:46 PM CET
Last Seen                     Sat 22 Jan 2011 11:03:46 PM CET
Local ID                      ddb9eee0-6330-4710-9868-b3ad5ff3e076

Raw Audit Messages
type=AVC msg=audit(1295733826.949:36927): avc:  denied  { execstack } for  pid=19320 comm="guvcview" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

guvcview,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1295733826.949:36927): arch=i386 syscall=mprotect success=yes exit=0 a0=bfcb3000 a1=1000 a2=1000007 a3=bfcb1e84 items=0 ppid=1 pid=19320 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm=guvcview exe=/usr/bin/guvcview subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
guvcview,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2011-01-24 15:23:24 UTC

*** This bug has been marked as a duplicate of bug 652297 ***