Bug 528733 - SELinux is preventing /usr/bin/skype "execmem" access on <Unknown>.
Summary: SELinux is preventing /usr/bin/skype "execmem" access on <Unknown>.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f62403932cc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-13 14:21 UTC by Mary Ellen Foster
Modified: 2009-12-23 14:12 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-23 14:12:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Selinux messages about Skype (2.88 KB, text/plain)
2009-10-28 13:37 UTC, Mary Ellen Foster
no flags Details

Description Mary Ellen Foster 2009-10-13 14:21:53 UTC
Summary:

SELinux is preventing /usr/bin/skype "execmem" access on <Unknown>.

(I know that Skype is an evil closed-source program, but it would still be nice for it to work out of the box ...)

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by skype. The current boolean settings do not
allow this access. If you have not setup skype to require this access this may
signal an intrusion attempt. If you do intend this access you need to change the
booleans on this system to allow the access.

Allowing Access:

One of the following booleans is set incorrectly: allow_execstack, allow_execmem

Fix Command:

Choose one of the following to allow access:
Allow unconfined executables to make their stack executable. This should never,
ever be necessary. Probably indicates a badly coded executable, but could
indicate an attack. This executable should be reported in bugzilla")
# setsebool -P allow_execstack 1
Allow unconfined executables to map a memory region as both executable and
writable, this is dangerous and the executable should be reported in bugzilla")
# setsebool -P allow_execmem 1


Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        skype
Source Path                   skype
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           skype-2.1.0.47-fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-24.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall_boolean
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.x86_64 #1 SMP Tue
                              Sep 29 16:16:22 EDT 2009 x86_64 x86_64
Alert Count                   7
First Seen                    Tue 13 Oct 2009 02:42:22 PM BST
Last Seen                     Tue 13 Oct 2009 03:18:18 PM BST
Local ID                      5f7ec15d-7eb1-45cf-bc9f-6842eac900c6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255443498.452:261): avc:  denied  { execmem } for  pid=31788 comm="skype" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1255443498.452:261): arch=c000003e syscall=59 per=400000 success=yes exit=0 a0=bf79e0 a1=dc7270 a2=dceb00 a3=8 items=0 ppid=31377 pid=31788 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 ses=5 comm="skype" exe="/usr/bin/skype" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-24.fc12,catchall_boolean,skype,unconfined_t,unconfined_t,process,execmem
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execmem;

Comment 1 Daniel Walsh 2009-10-13 15:14:51 UTC
Is /usr/bin/skype labeled execmem_exec_t?

If not run restorecon on it 

restorecon /usr/bin/skype

You can set the allow_execmem boolean to true to allow skype if the label does not fix the problem

Comment 2 Mary Ellen Foster 2009-10-13 15:21:03 UTC
Here's the current information about skype:
-rwxr-xr-x. root root system_u:object_r:execmem_exec_t:s0 /usr/bin/skype

That means that it does have the correct label, right?

I'll try the execmem boolean thing when I get the chance.

Comment 3 Daniel Walsh 2009-10-13 15:24:39 UTC
Yes it has the correct label.

Is there another executable names skype somewhere else?

Comment 4 Daniel Walsh 2009-10-20 21:01:55 UTC
Has this happened again?

Comment 5 Mary Ellen Foster 2009-10-28 11:14:41 UTC
I saw this again today ... haven't set the execmem bool yet though so maybe I should do that

Comment 6 Daniel Walsh 2009-10-28 12:25:11 UTC
Mary Ellen, please attach the latest AVC messages.

Comment 7 Mary Ellen Foster 2009-10-28 13:37:36 UTC
Created attachment 366433 [details]
Selinux messages about Skype

I took your "attach" request literally; let me know if you actually want this in a comment body instead

Comment 8 Bug Zapper 2009-11-16 13:36:43 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 9 Daniel Walsh 2009-12-23 14:12:50 UTC
THis has been fixed for awhile


Note You need to log in before you can comment on or make changes to this bug.