Bug 527310 - setroubleshoot: SELinux is preventing /usr/bin/desktop-effects "execmem" access on <Unknown>.
Summary: setroubleshoot: SELinux is preventing /usr/bin/desktop-effects "execmem"...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: desktop-effects
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Owen Taylor
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d5557dae21d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-05 22:03 UTC by Fredrik Duprez
Modified: 2010-12-04 07:33 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-04 07:33:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Fredrik Duprez 2009-10-05 22:03:20 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/bin/desktop-effects "execmem" access on <Unknown>.

Detailed Description:

[desktop-effects has a permissive type (unconfined_t). This access was not
denied.]

SELinux denied access requested by desktop-effects. The current boolean settings
do not allow this access. If you have not setup desktop-effects to require this
access this may signal an intrusion attempt. If you do intend this access you
need to change the booleans on this system to allow the access.

Allowing Access:

One of the following booleans is set incorrectly: allow_execstack, allow_execmem

Fix Command:

Choose one of the following to allow access:
Allow unconfined executables to make their stack executable. This should never,
ever be necessary. Probably indicates a badly coded executable, but could
indicate an attack. This executable should be reported in bugzilla")
# setsebool -P allow_execstack 1
Allow unconfined executables to map a memory region as both executable and
writable, this is dangerous and the executable should be reported in bugzilla")
# setsebool -P allow_execmem 1


Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        desktop-effects
Source Path                   /usr/bin/desktop-effects
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           desktop-effects-0.8.4-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-12.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_boolean
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.x86_64 #1 SMP Tue
                              Sep 29 16:16:22 EDT 2009 x86_64 x86_64
Alert Count                   3
First Seen                    Mon 28 Sep 2009 05:40:33 PM CEST
Last Seen                     Tue 06 Oct 2009 12:02:05 AM CEST
Local ID                      61cc5814-766a-4aad-9bde-9022c603cf9e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254780125.911:53): avc:  denied  { execmem } for  pid=2863 comm="desktop-effects" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1254780125.911:53): arch=c000003e syscall=10 success=yes exit=0 a0=3e3cc20000 a1=87c a2=7 a3=3e3cc02858 items=0 ppid=1 pid=2863 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="desktop-effects" exe="/usr/bin/desktop-effects" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-12.fc12,catchall_boolean,desktop-effects,unconfined_t,unconfined_t,process,execmem
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execmem;

Comment 1 Daniel Walsh 2009-10-06 13:57:20 UTC
desktop-effects should not need this, although it might be caused by nvidia drivers?

Comment 2 Owen Taylor 2009-10-06 14:50:39 UTC
desktop-effects links to libGL in order to check if 3D capabilities are available before trying to launch a 3D compositor.

Other than that, it's just a standard GTK+ application.

I have no idea how that interacts with execmem

Comment 3 Daniel Walsh 2009-10-06 14:58:37 UTC
I would figure this is something to do with third party libraries.

Comment 4 Daniel Walsh 2009-10-06 14:59:14 UTC
Fredrik turn on the allow_execmem boolean for now.

setsebool -P allow_exemem 1

Comment 5 Bug Zapper 2009-11-16 13:17:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Bug Zapper 2010-11-04 09:38:35 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Bug Zapper 2010-12-04 07:33:42 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.