Bug 544694 - SELinux is preventing /usr/bin/kphononplayer from making the program stack executable.
Summary: SELinux is preventing /usr/bin/kphononplayer from making the program stack ex...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:447429ce72c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-06 02:26 UTC by rubik.orange
Modified: 2009-12-07 10:33 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 10:33:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description rubik.orange 2009-12-06 02:26:05 UTC
요약:

SELinux is preventing /usr/bin/kphononplayer from making the program stack
executable.

상세 설명:

The kphononplayer application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If kphononplayer does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

액세스 허용:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
kphononplayer to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/usr/bin/kphononplayer'" You must also
change the default file context files on the system in order to preserve them
even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/bin/kphononplayer'"

Fix 명령 :

chcon -t execmem_exec_t '/usr/bin/kphononplayer'

자세한 정보:

소스 문맥                 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
대상 문맥                 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
대상 객체                 None [ process ]
소스                        kphononplayer
소스 경로                 /usr/bin/kphononplayer
포트                        <알려지지 않음>
호스트                     (removed)
소스 RPM 패키지          kmplayer-0.11.1b-2.fc12
대상 RPM 패키지          
정책 RPM                    selinux-policy-3.6.32-41.fc12
Selinux 활성화             True
정책 유형                 targeted
MLS 활성화                 True
강제 모드                 Enforcing
플러그인명               allow_execstack
호스트명                  (removed)
플랫폼                     Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
통지 카운트              1
초기 화면                 2009년 12월 06일 (일) 오전 05시 03분 55초
마지막 화면              2009년 12월 06일 (일) 오전 05시 03분 55초
로컬 ID                     94ac531e-551d-47ba-b917-907b3670e465
줄 번호                    

원 감사 메세지          

node=(removed) type=AVC msg=audit(1260043435.189:39142): avc:  denied  { execstack } for  pid=7791 comm="kphononplayer" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1260043435.189:39142): arch=40000003 syscall=125 success=no exit=-13 a0=bf916000 a1=1000 a2=1000007 a3=bf9149f8 items=0 ppid=7758 pid=7791 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="kphononplayer" exe="/usr/bin/kphononplayer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,kphononplayer,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-12-07 10:33:22 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.