Bug 546383 - SELinux is preventing /usr/bin/rhythmbox from making the program stack executable.
Summary: SELinux is preventing /usr/bin/rhythmbox from making the program stack execut...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:977185025ab...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-10 19:00 UTC by Michael
Modified: 2009-12-10 19:12 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-10 19:12:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael 2009-12-10 19:00:13 UTC
Summary:

SELinux is preventing /usr/bin/rhythmbox from making the program stack
executable.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The rhythmbox application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If rhythmbox does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust rhythmbox
to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/usr/bin/rhythmbox'" You must also
change the default file context files on the system in order to preserve them
even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/bin/rhythmbox'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/rhythmbox'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        rhythmbox
Source Path                   /usr/bin/rhythmbox
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rhythmbox-0.12.5-8.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Alert Count                   18
First Seen                    Wed 18 Nov 2009 08:54:44 PM PST
Last Seen                     Wed 25 Nov 2009 02:05:56 PM PST
Local ID                      88aff196-9d96-4a90-8999-b012f6912c2c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259186756.379:529): avc:  denied  { execstack } for  pid=11152 comm="rhythmbox" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259186756.379:529): arch=c000003e syscall=10 success=yes exit=0 a0=7fffc89fc000 a1=1000 a2=1000007 a3=3e91219aeb items=0 ppid=1 pid=11152 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="rhythmbox" exe="/usr/bin/rhythmbox" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,rhythmbox,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-12-10 19:12:16 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.