Bug 546776 - SELinux is preventing /tmp/air.zYFAI3/setup from making the program stack executable.
Summary: SELinux is preventing /tmp/air.zYFAI3/setup from making the program stack exe...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:975ea45d769...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-11 22:06 UTC by Ayrton Araújo
Modified: 2009-12-12 12:14 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-12 12:14:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ayrton Araújo 2009-12-11 22:06:17 UTC
Sumário:

SELinux is preventing /tmp/air.zYFAI3/setup from making the program stack
executable.

Descrição detalhada:

[SElinux está em modo permissivo. Esse acesso não foi negado.]

The setup application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If setup does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Permitindo acesso:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust setup to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/tmp/air.zYFAI3/setup'" You must also change the
default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t execmem_exec_t '/tmp/air.zYFAI3/setup'"

Comando de correção:

chcon -t execmem_exec_t '/tmp/air.zYFAI3/setup'

Informações adicionais:

Contexto de origem            unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto de destino           unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objetos de destino            None [ process ]
Origem                        setup
Caminho da origem             /tmp/air.zYFAI3/setup
Porta                         <Desconhecido>
Máquina                      (removed)
Pacotes RPM de origem         
Pacotes RPM de destino        
RPM da política              selinux-policy-3.6.32-55.fc12
Selinux habilitado            True
Tipo de política             targeted
Modo reforçado               Permissive
Nome do plugin                allow_execstack
Nome da máquina              (removed)
Plataforma                    Linux (removed) 2.6.31.5-127.fc12.i686.PAE #1 SMP Sat
                              Nov 7 21:25:57 EST 2009 i686 i686
Contador de alertas           1
Visto pela primeira vez em    Sex 11 Dez 2009 15:18:15 AMT
Visto pela última vez em     Sex 11 Dez 2009 15:18:15 AMT
ID local                      4be9dc4c-cff7-4c58-aa6a-221be0379859
Números de linha             

Mensagens de auditoria não p 

node=(removed) type=AVC msg=audit(1260559095.22:41539): avc:  denied  { execstack } for  pid=20692 comm="setup" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1260559095.22:41539): arch=40000003 syscall=125 per=400000 success=yes exit=0 a0=bfed2000 a1=1000 a2=1000007 a3=bfed21a8 items=0 ppid=20689 pid=20692 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 ses=1 comm="setup" exe="/tmp/air.zYFAI3/setup" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,allow_execstack,setup,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-12-12 12:14:21 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.