Bug 543493 - SELinux is preventing /opt/openoffice.org3/program/soffice.bin from making the program stack executable.
Summary: SELinux is preventing /opt/openoffice.org3/program/soffice.bin from making th...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:6881d6c1ae3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-02 14:24 UTC by Krystian
Modified: 2009-12-02 19:23 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-02 19:23:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Krystian 2009-12-02 14:24:36 UTC
Podsumowanie:

SELinux is preventing /opt/openoffice.org3/program/soffice.bin from making the
program stack executable.

Szczegółowy opis:

[soffice.bin posiada typ zezwalania (unconfined_t). Ten dostęp nie został
odmówiony.]

The soffice.bin application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If soffice.bin does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Zezwalanie na dostęp:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust soffice.bin
to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/opt/openoffice.org3/program/soffice.bin'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/openoffice.org3/program/soffice.bin'"

Polecenie naprawy:

chcon -t execmem_exec_t '/opt/openoffice.org3/program/soffice.bin'

Dodatkowe informacje:

Kontekst źródłowy          unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Kontekst docelowy             unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Obiekty docelowe              None [ process ]
Źródło                     soffice.bin
Ścieżka źródłowa         /opt/openoffice.org3/program/soffice.bin
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       openoffice.org3-3.1.1-9420
Docelowe pakiety RPM          
Pakiet RPM polityki           selinux-policy-3.6.32-49.fc12
SELinux jest włączony       True
Typ polityki                  targeted
Tryb wymuszania               Enforcing
Nazwa wtyczki                 allow_execstack
Nazwa komputera               (removed)
Platforma                     Linux (removed) 2.6.31.6-145.fc12.x86_64 #1 SMP Sat
                              Nov 21 15:57:45 EST 2009 x86_64 x86_64
Liczba alarmów               37
Po raz pierwszy               wto, 1 gru 2009, 15:47:24
Po raz ostatni                śro, 2 gru 2009, 15:23:53
Lokalny identyfikator         afffa564-65da-46c1-a5f0-7c368e1b421f
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1259763833.161:23307): avc:  denied  { execstack } for  pid=2181 comm="soffice.bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259763833.161:23307): arch=c000003e syscall=10 success=yes exit=4294967424 a0=7fff8f9ab000 a1=1000 a2=1000007 a3=38b8819aeb items=0 ppid=2144 pid=2181 auid=500 uid=500 gid=501 euid=500 suid=500 fsuid=500 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm="soffice.bin" exe="/opt/openoffice.org3/program/soffice.bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,allow_execstack,soffice.bin,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-12-02 19:23:59 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.