Bug 545617 - SELinux Policy Conflict with Eclipse
Summary: SELinux Policy Conflict with Eclipse
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-08 23:17 UTC by David Le Sage
Modified: 2009-12-09 14:19 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-09 14:19:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Error Dialogue Box (366.24 KB, image/png)
2009-12-08 23:17 UTC, David Le Sage
no flags Details

Description David Le Sage 2009-12-08 23:17:38 UTC
Created attachment 377051 [details]
Error Dialogue Box

Description of problem:
Eclipse cannot be launched due to an SELinux policy conflict.  I was receiving a JVM error immediately on launching the software.  Upon investigation, myself and another user who was experiencing the same problem discovered that it was an SE Linux error.


I have tried it with both JBOss Studio Dev and "plain" Eclipse.

Version-Release number of selected component (if applicable):
Fedora 12

How reproducible:
Every time.

Steps to Reproduce:
1.  Install Eclipse on Fedora 12.
http://www.eclipse.org/downloads/download.php?file=/technology/epp/downloads/release/galileo/SR1/eclipse-java-galileo-SR1-linux-gtk.tar.gz

Uncompress and click on program icon.

OR

Test with JBOSS Studio Dev:

http://downtown.englab.bne.redhat.com/jbdevstudio.jar

and run:

java -jar jbdevstudio.jar

2. Run as a normal user with the default SELinux policy enforcing.
3.
  
Actual results:
Software fails to launch.  Error dialogue and SELinux policy message produced.

Expected results:
Software should run.

Additional info:

Comment 1 David Le Sage 2009-12-08 23:18:08 UTC
Here is the SE Linux error report:



Summary:

SELinux is preventing /home/dlesage/Desktop/eclipse/eclipse from making the
program stack executable.

Detailed Description:

The eclipse application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If eclipse does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust eclipse to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/home/dlesage/Desktop/eclipse/eclipse'" You must also
change the default file context files on the system in order to preserve them
even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/home/dlesage/Desktop/eclipse/eclipse'"

Fix Command:

chcon -t execmem_exec_t '/home/dlesage/Desktop/eclipse/eclipse'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        eclipse
Source Path                   /home/dlesage/jbdevstudio/eclipse/eclipse
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   2
First Seen                    Wed 09 Dec 2009 08:36:38 AM EST
Last Seen                     Wed 09 Dec 2009 09:10:33 AM EST
Local ID                      2c290874-c7f0-461a-a367-a73e164095b3
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1260313833.954:24164): avc:  denied  { execstack } for  pid=10504 comm="eclipse" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=localhost.localdomain type=SYSCALL msg=audit(1260313833.954:24164): arch=40000003 syscall=125 success=no exit=-13 a0=bfe57000 a1=1000 a2=1000007 a3=bfe56bb0 items=0 ppid=1 pid=10504 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3064 comm="eclipse" exe="/home/dlesage/Desktop/eclipse/eclipse" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Comment 2 Daniel Walsh 2009-12-09 14:19:17 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.