Bug 537790 - SELinux is preventing /usr/bin/desktop-effects from making the program stack executable.
Summary: SELinux is preventing /usr/bin/desktop-effects from making the program stack ...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:91a976784d4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-16 11:35 UTC by Mary Ellen Foster
Modified: 2010-01-31 18:52 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-16 12:31:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mary Ellen Foster 2009-11-16 11:35:55 UTC
Summary:

SELinux is preventing /usr/bin/desktop-effects from making the program stack
executable.

Detailed Description:

The desktop-effects application attempted to make its stack executable. This is
a potential security problem. This should never ever be necessary. Stack memory
is not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If desktop-effects does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
desktop-effects to run correctly, you can change the context of the executable
to execmem_exec_t. "chcon -t execmem_exec_t '/usr/bin/desktop-effects'" You must
also change the default file context files on the system in order to preserve
them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/bin/desktop-effects'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/desktop-effects'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        ksmserver
Source Path                   /usr/bin/ksmserver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           desktop-effects-0.8.4-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   3
First Seen                    Mon 16 Nov 2009 11:32:38 GMT
Last Seen                     Mon 16 Nov 2009 11:35:02 GMT
Local ID                      91e853a3-1707-47f5-8ce3-e579fb4fa4ef
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258371302.366:27386): avc:  denied  { execstack } for  pid=2479 comm="desktop-effects" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258371302.366:27386): arch=c000003e syscall=10 success=no exit=-13 a0=7fff675f6000 a1=1000 a2=1000007 a3=7fd4a9768aeb items=0 ppid=1 pid=2479 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="desktop-effects" exe="/usr/bin/desktop-effects" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,ksmserver,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Mary Ellen Foster 2009-11-16 11:37:24 UTC
This was on a freshly-installed, fully-updated Fedora 12 (using the RC4 disk); I have the nVidia drivers from rpmfusion installed, but I don't think that's relevant to this issue.

Comment 2 Miroslav Grepl 2009-11-16 12:31:23 UTC

*** This bug has been marked as a duplicate of bug 533987 ***

Comment 3 Daniel Walsh 2009-11-16 15:50:35 UTC
the nvidia drivers are the issue.


Note You need to log in before you can comment on or make changes to this bug.