Bug 528396 - SELinux is preventing /usr/lib/thunderbird-3.0b4/thunderbird-bin "execmem" access on <Unknown>.
Summary: SELinux is preventing /usr/lib/thunderbird-3.0b4/thunderbird-bin "execmem" ac...
Keywords:
Status: CLOSED DUPLICATE of bug 528762
Alias: None
Product: Fedora
Classification: Fedora
Component: xulrunner
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Gecko Maintainer
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:fc22ef34123...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-11 23:39 UTC by Kyle Martin
Modified: 2018-04-11 10:20 UTC (History)
11 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2010-03-11 16:51:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kyle Martin 2009-10-11 23:39:08 UTC
Summary:

SELinux is preventing /usr/lib/thunderbird-3.0b4/thunderbird-bin "execmem"
access on <Unknown>.

Detailed Description:

SELinux denied access requested by thunderbird-bin. The current boolean settings
do not allow this access. If you have not setup thunderbird-bin to require this
access this may signal an intrusion attempt. If you do intend this access you
need to change the booleans on this system to allow the access.

Allowing Access:

One of the following booleans is set incorrectly: allow_execstack, allow_execmem

Fix Command:

Choose one of the following to allow access:
Allow unconfined executables to make their stack executable. This should never,
ever be necessary. Probably indicates a badly coded executable, but could
indicate an attack. This executable should be reported in bugzilla")
# setsebool -P allow_execstack 1
Allow unconfined executables to map a memory region as both executable and
writable, this is dangerous and the executable should be reported in bugzilla")
# setsebool -P allow_execmem 1


Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        thunderbird-bin
Source Path                   /usr/lib/thunderbird-3.0b4/thunderbird-bin
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           thunderbird-3.0-3.9.b4.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-24.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_boolean
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.i686 #1 SMP Tue
                              Sep 29 16:32:02 EDT 2009 i686 i686
Alert Count                   8
First Seen                    Sun 11 Oct 2009 06:36:28 PM CDT
Last Seen                     Sun 11 Oct 2009 06:36:31 PM CDT
Local ID                      a3cf6a13-f598-483c-9ceb-edbd3f97a261
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255304191.306:40004): avc:  denied  { execmem } for  pid=7332 comm="thunderbird-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1255304191.306:40004): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2000 a2=7 a3=22 items=0 ppid=7328 pid=7332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3 comm="thunderbird-bin" exe="/usr/lib/thunderbird-3.0b4/thunderbird-bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-24.fc12,catchall_boolean,thunderbird-bin,unconfined_t,unconfined_t,process,execmem
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execmem;

Comment 1 Kyle Martin 2009-10-11 23:40:39 UTC
got avc denial after starting thunderbird for first time after a clean install to fedora 12 rawhide on i686 system

Comment 2 Bug Zapper 2009-11-16 13:32:05 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Simon 2010-02-25 11:50:50 UTC
Thunderbird is still crashing every time I place the curser in an outgoing message and the comments above suggest the only cures are a security risk.
There are no entries for thunderbird in the selinux boolean section and the problem seems critical, since I can't send emails from my preferred client.
Are there any proposals for solving this bug?

Summary:

SELinux is preventing /usr/lib/thunderbird-3.0/thunderbird-bin "execmem" access
on <Unknown>.

Detailed Description:

SELinux denied access requested by thunderbird-bin. The current boolean settings
do not allow this access. If you have not setup thunderbird-bin to require this
access this may signal an intrusion attempt. If you do intend this access you
need to change the booleans on this system to allow the access.

Allowing Access:

One of the following booleans is set incorrectly: allow_execstack, allow_execmem

Fix Command:

Choose one of the following to allow access:
Allow unconfined executables to make their stack executable. This should never,
ever be necessary. Probably indicates a badly coded executable, but could
indicate an attack. This executable should be reported in bugzilla")
# setsebool -P allow_execstack 1
Allow unconfined executables to map a memory region as both executable and
writable, this is dangerous and the executable should be reported in bugzilla")
# setsebool -P allow_execmem 1


Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        thunderbird-bin
Source Path                   /usr/lib/thunderbird-3.0/thunderbird-bin
Port                          <Unknown>
Host                          mail1.conditional-fee.co.uk
Source RPM Packages           thunderbird-3.0.1-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-89.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall_boolean
Host Name                     mail.conditional-fee.co.uk
Platform                      Linux mail1.conditional-fee.co.uk
                              2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP Mon Jan 18
                              20:06:44 UTC 2010 i686 i686
Alert Count                   36
First Seen                    Thu 25 Feb 2010 11:29:23 GMT
Last Seen                     Thu 25 Feb 2010 11:31:13 GMT
Local ID                      d701827c-5d0c-4f0f-91e0-f30e83b6d124
Line Numbers                  

Raw Audit Messages            

node=mail.conditional-fee.co.uk type=AVC msg=audit(1267097473.104:49040): avc:  denied  { execmem } for  pid=32254 comm="thunderbird-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=mail.conditional-fee.co.uk type=SYSCALL msg=audit(1267097473.104:49040): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2000 a2=7 a3=22 items=0 ppid=32237 pid=32254 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="thunderbird-bin" exe="/usr/lib/thunderbird-3.0/thunderbird-bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Comment 4 Daniel Walsh 2010-02-25 13:51:39 UTC
You can either change the context of the thunderbird.bin to run with this priv by setting it's context to execmem_exec_t.

# semanage fcontext -a -t execmem_exec_t /usr/lib/thunderbird-3.0/thunderbird-bin
# restorecon -R -v /usr/lib/thunderbird-3.0

Or you can turn on the allow_execmem or allow_execstack booleans.  We have turned these on as the default in F12 updates and F13.  There is not more security risk then if you had SELinux disabled.

Comment 5 Simon 2010-02-25 19:46:08 UTC
Many Thanks Daniel, I used the command line option and it seems to have done the trick, incidentally I downloaded all the updates to my system just before I got the last crash so they apparently didn't alter the booleans.

Comment 6 Daniel Walsh 2010-02-25 20:54:37 UTC
Booleans are never changed on updates, only on initial install.

Comment 7 Matěj Cepl 2010-03-11 16:51:26 UTC

*** This bug has been marked as a duplicate of bug 528762 ***


Note You need to log in before you can comment on or make changes to this bug.