Bug 542719 - SELinux is preventing /opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2 from making the program stack executable.
Summary: SELinux is preventing /opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com....
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:89d80124d31...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-30 16:30 UTC by Steven Lowry
Modified: 2009-11-30 19:17 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-30 19:17:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steven Lowry 2009-11-30 16:30:25 UTC
Summary:

SELinux is preventing
/opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2
from making the program stack executable.

Detailed Description:

The notes2 application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If notes2 does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust notes2 to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t
'/opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2'"

Fix Command:

chcon -t execmem_exec_t
'/opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        notes2
Source Path                   /opt/ibm/lotus/notes/framework/rcp/eclipse/plugins
                              /com.ibm.rcp.base_6.2.0.200811140851/linux/x86/not
                              es2
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ibm_lotus_notes-8.5-20081211.1925
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686.PAE
                              #1 SMP Sat Nov 7 21:25:57 EST 2009 i686 i686
Alert Count                   1
First Seen                    Mon 30 Nov 2009 10:19:12 AM CST
Last Seen                     Mon 30 Nov 2009 10:19:12 AM CST
Local ID                      20b26de3-bd6a-4779-ba25-7cb052d26204
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259597952.272:33): avc:  denied  { execstack } for  pid=9419 comm="notes2" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259597952.272:33): arch=40000003 syscall=125 success=no exit=-13 a0=bf9c7000 a1=1000 a2=1000007 a3=bf9c7780 items=0 ppid=9418 pid=9419 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="notes2" exe="/opt/ibm/lotus/notes/framework/rcp/eclipse/plugins/com.ibm.rcp.base_6.2.0.200811140851/linux/x86/notes2" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,notes2,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-11-30 19:17:33 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.