Bug 539333 - SELinux is preventing /usr/bin/desktop-effects from making the program stack executable.
Summary: SELinux is preventing /usr/bin/desktop-effects from making the program stack ...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:55fdb35389e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-19 21:43 UTC by Alex Gábor Ispánovics
Modified: 2009-11-20 09:22 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-20 09:22:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alex Gábor Ispánovics 2009-11-19 21:43:33 UTC
Summary:

SELinux is preventing /usr/bin/desktop-effects from making the program stack
executable.

Detailed Description:

[empathy has a permissive type (unconfined_t). This access was not denied.]

The desktop-effects application attempted to make its stack executable. This is
a potential security problem. This should never ever be necessary. Stack memory
is not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If desktop-effects does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
desktop-effects to run correctly, you can change the context of the executable
to execmem_exec_t. "chcon -t execmem_exec_t '/usr/bin/desktop-effects'" You must
also change the default file context files on the system in order to preserve
them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/bin/desktop-effects'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/desktop-effects'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        empathy
Source Path                   /usr/bin/empathy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           desktop-effects-0.8.4-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   4
First Seen                    Thu 19 Nov 2009 20:46:17 CET
Last Seen                     Thu 19 Nov 2009 22:40:16 CET
Local ID                      d7bae4ef-c0c4-420f-a231-8c94c2cc9b49
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258666816.894:66): avc:  denied  { execstack } for  pid=20883 comm="desktop-effects" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258666816.894:66): arch=c000003e syscall=10 success=yes exit=128 a0=7fff06e14000 a1=1000 a2=1000007 a3=3804619aeb items=0 ppid=1 pid=20883 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3 comm="desktop-effects" exe="/usr/bin/desktop-effects" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,empathy,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-11-20 09:22:11 UTC
Are you using nvidia drivers? If yes then the nvidia drivers are the issue.

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.