Bug 547325 - SELinux is preventing /home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB from making the program stack executable.
Summary: SELinux is preventing /home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB from...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8073a07cbc3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-14 11:47 UTC by Ajay Rama K
Modified: 2009-12-14 12:51 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-14 12:51:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ajay Rama K 2009-12-14 11:47:12 UTC
Summary:

SELinux is preventing /home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB from
making the program stack executable.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The MATLAB application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If MATLAB does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust MATLAB to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB'"

Fix Command:

chcon -t execmem_exec_t '/home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        xsetup
Source Path                   /media/disk/linuxsoftwares/matlab/update/bin/glnx8
                              6/xsetup
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-55.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP
                              Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   6
First Seen                    Sun 13 Dec 2009 08:15:02 PM IST
Last Seen                     Mon 14 Dec 2009 04:17:33 PM IST
Local ID                      fea3d46b-08f5-415e-a047-f097630915ef
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1260787653.607:23327): avc:  denied  { execstack } for  pid=16182 comm="MATLAB" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1260787653.607:23327): arch=40000003 syscall=125 success=yes exit=0 a0=bfe43000 a1=1000 a2=1000007 a3=bfe42c68 items=0 ppid=16167 pid=16182 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 ses=1 comm="MATLAB" exe="/home/ajay/Documents/Matlab2006b/bin/glnx86/MATLAB" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,allow_execstack,xsetup,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-12-14 12:51:29 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.