Bug 541036 - SELinux is preventing /lib/ld-2.11.so from making the program stack executable.
Summary: SELinux is preventing /lib/ld-2.11.so from making the program stack executable.
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:92eaf401076...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-24 19:28 UTC by Santiago Lunar
Modified: 2009-12-06 16:50 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-24 20:05:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Santiago Lunar 2009-11-24 19:28:19 UTC
Resúmen:

SELinux is preventing /lib/ld-2.11.so from making the program stack executable.

Descripción Detallada:

The ld-linux.so.2 application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If ld-linux.so.2 does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Permitiendo Acceso:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
ld-linux.so.2 to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/lib/ld-2.11.so'" You must also change
the default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t execmem_exec_t '/lib/ld-2.11.so'"

Comando para Corregir:

chcon -t execmem_exec_t '/lib/ld-2.11.so'

Información Adicional:

Contexto Fuente               unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto Destino              unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objetos Destino               None [ process ]
Fuente                        ld-linux.so.2
Dirección de Fuente          /lib/ld-2.11.so
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          glibc-2.11-2
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.32-46.fc12
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              allow_execstack
Nombre de Equipo              (removed)
Plataforma                    Linux (removed) 2.6.31.5-127.fc12.i686.PAE #1 SMP Sat
                              Nov 7 21:25:57 EST 2009 i686 i686
Cantidad de Alertas           1
Visto por Primera Vez         mar 24 nov 2009 14:56:41 VET
Visto por Última Vez         mar 24 nov 2009 14:56:41 VET
ID Local                      1409963e-2dcf-4ed1-9c89-6bff7e78b53a
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1259090801.656:30275): avc:  denied  { execstack } for  pid=10460 comm="ld-linux.so.2" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259090801.656:30275): arch=40000003 syscall=125 success=no exit=-13 a0=bf8e7000 a1=1000 a2=1000007 a3=bf8e7aa4 items=0 ppid=1 pid=10460 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3 comm="ld-linux.so.2" exe="/lib/ld-2.11.so" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,ld-linux.so.2,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-24 20:05:57 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.