Bug 542483 - SELinux is preventing /usr/bin/xsane-gimp from making the program stack executable.
Summary: SELinux is preventing /usr/bin/xsane-gimp from making the program stack execu...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:52192edae09...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-29 22:30 UTC by Jose Fonseca
Modified: 2009-11-30 12:10 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-30 12:10:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jose Fonseca 2009-11-29 22:30:48 UTC
Resumo:

SELinux is preventing /usr/bin/xsane-gimp from making the program stack
executable.

Descrição Detalhada:

The xsane application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If xsane does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

A Permitir o Acesso:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust xsane to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/usr/bin/xsane-gimp'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t '/usr/bin/xsane-gimp'"

Comando de Correcção:

chcon -t execmem_exec_t '/usr/bin/xsane-gimp'

Informação Adicional:

Contexto de Origem            unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto de Destino           unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objectos de Destino           None [ process ]
Fonte                         xsane
Caminho de Origem             /usr/bin/xsane-gimp
Porto                         <Desconhecida>
Máquina                      (removed)
Pacotes RPM Fonte             xsane-gimp-0.997-3.fc12
Pacotes RPM Destino           
RPM da Política              selinux-policy-3.6.32-46.fc12
Selinux Activo                True
Tipo de Política             targeted
Modo de Execução Forçada   Enforcing
Nome do Plugin                allow_execstack
Nome da Máquina              (removed)
Plataforma                    Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP
                              Sat Nov 7 21:41:45 EST 2009 i686 i686
Contador de Alertas           6
Primeira Vez Visto            Dom 29 Nov 2009 20:47:30 WET
Última Vez Visto             Dom 29 Nov 2009 21:13:11 WET
ID Local                      46b202ef-837e-48ea-9ec8-139c55564ae4
Números de Linha             

Mensagens de Auditoria em Bru 

node=(removed) type=AVC msg=audit(1259529191.173:37466): avc:  denied  { execstack } for  pid=9543 comm="xsane" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259529191.173:37466): arch=40000003 syscall=125 success=no exit=-13 a0=bfd82000 a1=1000 a2=1000007 a3=bfd7c800 items=0 ppid=9538 pid=9543 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="xsane" exe="/usr/bin/xsane-gimp" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,xsane,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-11-30 12:10:06 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.