Bug 538195 - SELinux is preventing /opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony from making the program stack executable.
Summary: SELinux is preventing /opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/c...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b5de5fab7c4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-17 21:33 UTC by Rafał Polak
Modified: 2010-04-20 23:47 UTC (History)
5 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 16:40:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rafał Polak 2009-11-17 21:33:46 UTC
Podsumowanie:

SELinux is preventing
/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony
from making the program stack executable.

Szczegółowy opis:

The symphony application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If symphony does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Zezwalanie na dostęp:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust symphony to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t
'/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony'"

Polecenie naprawy:

chcon -t execmem_exec_t
'/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony'

Dodatkowe informacje:

Kontekst źródłowy          unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Kontekst docelowy             unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Obiekty docelowe              None [ process ]
Źródło                     symphony
Ścieżka źródłowa         /opt/ibm/lotus/Symphony/framework/rcp/eclipse/plug
                              ins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86
                              /symphony
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       symphony-1.3-20090908.0900
Docelowe pakiety RPM          
Pakiet RPM polityki           selinux-policy-3.6.32-41.fc12
SELinux jest włączony       True
Typ polityki                  targeted
MLS jest włączone           True
Tryb wymuszania               Enforcing
Nazwa wtyczki                 allow_execstack
Nazwa komputera               (removed)
Platforma                     Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Liczba alarmów               2
Po raz pierwszy               wto, 17 lis 2009, 22:31:15
Po raz ostatni                wto, 17 lis 2009, 22:32:42
Lokalny identyfikator         a448a5af-5348-4541-9230-3bf53a2c86dc
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1258493562.658:25082): avc:  denied  { execstack } for  pid=4241 comm="symphony" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258493562.658:25082): arch=40000003 syscall=125 success=no exit=-13 a0=bfaef000 a1=1000 a2=1000007 a3=bfaef5f0 items=0 ppid=4240 pid=4241 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="symphony" exe="/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,symphony,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-17 22:46:39 UTC
I think you should chcon -t java_exec_t /opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.20090525-1200/linux/x86/symphony


To fix this problem.  Could IBM have picked a longer path.


I will make this the default label 

Fixed in selinux-policy-3.6.32-47.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:42:04 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Rafał Polak 2009-11-25 12:34:21 UTC
It is working now with selinux-policy-3.6.32-49.fc12.noarch. Thank you.

Comment 4 Daniel Walsh 2009-11-25 14:07:35 UTC
Please click the link above and up the karma.

Comment 5 Fedora Update System 2009-11-25 15:25:23 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 6 Fedora Update System 2009-12-02 04:36:23 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.