Bug 550380 - SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making the program stack executable.
Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making th...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b468c4b7f27...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-24 21:53 UTC by Ferran Eloi Gutiérrez Martos
Modified: 2009-12-25 10:48 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-25 10:48:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ferran Eloi Gutiérrez Martos 2009-12-24 21:53:19 UTC
Resum:

SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from making the
program stack executable.

Descripció detallada:

The plugin-config application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If plugin-config does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Permet l'accés:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
plugin-config to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t
'/usr/lib64/nspluginwrapper/plugin-config'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/lib64/nspluginwrapper/plugin-config'"

Ordre per arreglar:

chcon -t execmem_exec_t '/usr/lib64/nspluginwrapper/plugin-config'

Informació addicional:

Context de la font            unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Context de l'objectiu         unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objectes objectius            None [ process ]
Font                          setup
Camí de la font              /tmp/air.TbCOAZ/setup
Port                          <Desconegut>
Ordinador                     (removed)
Paquests RPM font             nspluginwrapper-1.3.0-10.fc12
Paquets RPM destí            
RPM de política              selinux-policy-3.6.32-56.fc12
S'ha habilitat el Selinux     True
Tipus de la política         targeted
Mode forçat                  Enforcing
Nom del connector             allow_execstack
Nom de la màquina            (removed)
Plataforma                    Linux (removed) 2.6.31.5-127.fc12.x86_64 #1
                              SMP Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Contador d'alertes            45
Vist per primera vegada       dv 20 nov 2009 18:21:54 CET
Vist per darrera vegada       dj 17 des 2009 03:48:01 CET
Identificador local           e1abf88b-53e9-4a8d-906a-b012d59740c9
Número de línies            

Missatges d'auditoria sense p 

node=(removed) type=AVC msg=audit(1261018081.272:26648): avc:  denied  { execstack } for  pid=19961 comm="plugin-config" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1261018081.272:26648): arch=c000003e syscall=10 success=no exit=-13 a0=7fffbe8a4000 a1=1000 a2=1000007 a3=335e219aeb items=0 ppid=19959 pid=19961 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="plugin-config" exe="/usr/lib64/nspluginwrapper/plugin-config" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,allow_execstack,setup,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-12-25 10:48:27 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.