Bug 527080 - setroubleshoot: SELinux is preventing /usr/bin/arora from making the program stack executable.
Summary: setroubleshoot: SELinux is preventing /usr/bin/arora from making the pro...
Keywords:
Status: CLOSED DUPLICATE of bug 527079
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:bbb4b50022c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-04 07:59 UTC by Jaroslav Reznik
Modified: 2009-10-05 13:25 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-10-05 13:25:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jaroslav Reznik 2009-10-04 07:59:02 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/arora from making the program stack executable.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The arora application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If arora does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust arora to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/usr/bin/arora'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t execmem_exec_t '/usr/bin/arora'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/arora'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        arora
Source Path                   /usr/bin/arora
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           arora-0.9.0-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-12.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.i686 #1 SMP Tue Sep
                              29 16:32:02 EDT 2009 i686 i686
Alert Count                   7
First Seen                    Sat 03 Oct 2009 12:20:06 PM CEST
Last Seen                     Sun 04 Oct 2009 09:54:07 AM CEST
Local ID                      20855e94-fc0c-45f3-bf3b-bb9d5b95deab
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254642847.246:23): avc:  denied  { execstack } for  pid=2060 comm="arora" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1254642847.246:23): arch=40000003 syscall=125 success=yes exit=0 a0=bffb1000 a1=1000 a2=1000007 a3=bffafb30 items=0 ppid=1607 pid=2060 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="arora" exe="/usr/bin/arora" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-12.fc12,allow_execstack,arora,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-10-05 13:25:55 UTC

*** This bug has been marked as a duplicate of bug 527079 ***


Note You need to log in before you can comment on or make changes to this bug.