Bug 539409 - SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making the program stack executable.
Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making th...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:22a0b351483...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-20 03:09 UTC by cagatay
Modified: 2010-02-06 13:10 UTC (History)
43 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-20 12:52:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description cagatay 2009-11-20 03:09:15 UTC
Summary:

SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making the
program stack executable.

Detailed Description:

[plugin-config has a permissive type (unconfined_t). This access was not
denied.]

The plugin-config application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If plugin-config does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
plugin-config to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/usr/lib64/nspluginwrapper/plugin-config'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/lib64/nspluginwrapper/plugin-config'"

Fix Command:

chcon -t execmem_exec_t '/usr/lib64/nspluginwrapper/plugin-config'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        plugin-config
Source Path                   /usr/lib64/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nspluginwrapper-1.3.0-8.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   6
First Seen                    Fri 20 Nov 2009 04:56:32 AM EET
Last Seen                     Fri 20 Nov 2009 05:04:16 AM EET
Local ID                      9a0af16e-07b7-4e53-a9dc-2ab73033d166
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258686256.962:21206): avc:  denied  { execstack } for  pid=2582 comm="plugin-config" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258686256.962:21206): arch=c000003e syscall=10 success=yes exit=128 a0=7fff702ae000 a1=1000 a2=1000007 a3=7f703626baeb items=0 ppid=2580 pid=2582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="plugin-config" exe="/usr/lib64/nspluginwrapper/plugin-config" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,plugin-config,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-20 12:52:37 UTC

*** This bug has been marked as a duplicate of bug 533987 ***

Comment 2 Dannyallysson Gadelha 2009-11-24 21:50:26 UTC
Essa mensagem de Bug/erro acontece toda vez qu eu abro o Mozilla Firefox.

Comment 3 Daniel Walsh 2009-11-24 22:21:04 UTC
Yes but the outcome is the same.  If you are using nvidia or some of the closed source fluendo codecs you need to turn on the allow_execstack boolean

#setsebool -P allow_execstack 1

Comment 4 alexis morales 2009-11-27 00:30:58 UTC
tengo probelamas con el repositorio, no puedo descargar acatualizaciones.
que debo hacer para solucionar los problemas???

me aparece que el repositorio no esta configurado, por lo tanto, quise reinstalar el sistema operativo pero no pude por que me lanzaba errores al descargar paquetes.

soy nuevo en fedora y necesito ayuda.


Note You need to log in before you can comment on or make changes to this bug.