Bug 541329 - SELinux is preventing /usr/libexec/kde4/kscreenlocker from making the program stack executable.
Summary: SELinux is preventing /usr/libexec/kde4/kscreenlocker from making the program...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7fc6aa085a0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-25 14:40 UTC by Alexandre Thieme Reis
Modified: 2009-11-25 15:19 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-25 15:19:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alexandre Thieme Reis 2009-11-25 14:40:24 UTC
Sumário:

SELinux is preventing /usr/libexec/kde4/kscreenlocker from making the program
stack executable.

Descrição detalhada:

[SElinux está em modo permissivo. Esse acesso não foi negado.]

The kscreenlocker application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If kscreenlocker does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Permitindo acesso:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
kscreenlocker to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/usr/libexec/kde4/kscreenlocker'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/libexec/kde4/kscreenlocker'"

Comando de correção:

chcon -t execmem_exec_t '/usr/libexec/kde4/kscreenlocker'

Informações adicionais:

Contexto de origem            unconfined_u:unconfined_r:unconfined_t:s0
Contexto de destino           unconfined_u:unconfined_r:unconfined_t:s0
Objetos de destino            None [ process ]
Origem                        ksmserver
Caminho da origem             /usr/bin/ksmserver
Porta                         <Desconhecido>
Máquina                      (removed)
Pacotes RPM de origem         kdebase-workspace-4.3.2-1.fc12
Pacotes RPM de destino        
RPM da política              selinux-policy-3.6.32-46.fc12
Selinux habilitado            True
Tipo de política             targeted
Modo reforçado               Permissive
Nome do plugin                allow_execstack
Nome da máquina              (removed)
Plataforma                    Linux (removed) 2.6.31.6-134.fc12.i686 #1
                              SMP Mon Nov 16 21:09:17 EST 2009 i686 i686
Contador de alertas           4
Visto pela primeira vez em    Qua 25 Nov 2009 08:34:06 BRST
Visto pela última vez em     Qua 25 Nov 2009 12:28:58 BRST
ID local                      d510eac0-451e-482e-a8cf-01534e9de86d
Números de linha             

Mensagens de auditoria não p 

node=(removed) type=AVC msg=audit(1259159338.616:288): avc:  denied  { execstack } for  pid=25058 comm="kscreenlocker" scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process

node=(removed) type=SYSCALL msg=audit(1259159338.616:288): arch=40000003 syscall=125 success=yes exit=0 a0=bfb45000 a1=1000 a2=1000007 a3=bfb458f8 items=0 ppid=2434 pid=25058 auid=1005 uid=1005 gid=1005 euid=1005 suid=1005 fsuid=1005 egid=1005 sgid=1005 fsgid=1005 tty=(none) ses=1 comm="kscreenlocker" exe="/usr/libexec/kde4/kscreenlocker" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,ksmserver,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-25 15:19:18 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.