Bug 538427 - SELinux is preventing /usr/Aptana Studio 2.0/AptanaStudio from making the program stack executable.
Summary: SELinux is preventing /usr/Aptana Studio 2.0/AptanaStudio from making the pro...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a8b403f164c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-18 15:00 UTC by Spencer Tom Tafadzwa Chirume
Modified: 2010-04-01 17:54 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 16:40:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Spencer Tom Tafadzwa Chirume 2009-11-18 15:00:37 UTC
Summary:

SELinux is preventing /usr/Aptana Studio 2.0/AptanaStudio from making the
program stack executable.

Detailed Description:

The AptanaStudio application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If AptanaStudio does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
AptanaStudio to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/usr/Aptana Studio 2.0/AptanaStudio'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/Aptana Studio 2.0/AptanaStudio'"

Fix Command:

chcon -t execmem_exec_t '/usr/Aptana Studio 2.0/AptanaStudio'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        AptanaStudio
Source Path                   /usr/Aptana Studio 2.0/AptanaStudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686.PAE #1 SMP
                              Sat Nov 7 21:25:57 EST 2009 i686 i686
Alert Count                   1
First Seen                    Wed 18 Nov 2009 14:47:50 GMT
Last Seen                     Wed 18 Nov 2009 14:47:50 GMT
Local ID                      ecef46c5-d789-4b3a-99a1-62f6c52aef65
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258555670.326:101): avc:  denied  { execstack } for  pid=10832 comm="AptanaStudio" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258555670.326:101): arch=40000003 syscall=125 success=no exit=-13 a0=bf9be000 a1=1000 a2=1000007 a3=bf9be8a0 items=0 ppid=1 pid=10832 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="AptanaStudio" exe=2F7573722F417074616E612053747564696F20322E302F417074616E6153747564696F subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,AptanaStudio,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-18 15:03:52 UTC
Is this a java app?

Comment 2 Spencer Tom Tafadzwa Chirume 2009-11-18 15:06:19 UTC
Yes it's Eclipse based.

Comment 3 Daniel Walsh 2009-11-18 15:19:40 UTC
chcon -t java_exec_t /usr/Aptana Studio 2.0/AptanaStudio

Will make it work.

Why do they put a space in their path....

Comment 4 Daniel Walsh 2009-11-18 15:26:40 UTC
Fixed labeling in selinux-policy-3.6.32-47.fc12.noarch

Comment 5 Fedora Update System 2009-11-23 23:35:58 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 6 Fedora Update System 2009-11-25 15:18:53 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 7 Fedora Update System 2009-12-02 04:30:35 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.