Bug 560677 - SELinux is preventing /usr/lib/thunderbird-3.0/thunderbird-bin from making the program stack executable.
Summary: SELinux is preventing /usr/lib/thunderbird-3.0/thunderbird-bin from making th...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4712fbb865b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-01 15:29 UTC by John Griffiths
Modified: 2010-02-01 16:50 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-01 16:50:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Griffiths 2010-02-01 15:29:17 UTC
Summary:

SELinux is preventing /usr/lib/thunderbird-3.0/thunderbird-bin from making the
program stack executable.

Detailed Description:

The thunderbird-bin application attempted to make its stack executable. This is
a potential security problem. This should never ever be necessary. Stack memory
is not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If thunderbird-bin does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
thunderbird-bin to run correctly, you can change the context of the executable
to execmem_exec_t. "chcon -t execmem_exec_t
'/usr/lib/thunderbird-3.0/thunderbird-bin'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/lib/thunderbird-3.0/thunderbird-bin'"

Fix Command:

chcon -t execmem_exec_t '/usr/lib/thunderbird-3.0/thunderbird-bin'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        thunderbird-bin
Source Path                   /usr/lib/thunderbird-3.0/thunderbird-bin
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           thunderbird-3.0.1-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-73.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP Mon Jan 18
                              20:06:44 UTC 2010 i686 i686
Alert Count                   180
First Seen                    Mon 01 Feb 2010 09:52:31 AM EST
Last Seen                     Mon 01 Feb 2010 10:08:22 AM EST
Local ID                      d20e88eb-5d4c-4b49-8255-336ad7a39ae3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1265036902.649:63148): avc:  denied  { execstack } for  pid=28237 comm="thunderbird-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1265036902.649:63148): arch=40000003 syscall=125 success=no exit=-13 a0=bff4a000 a1=1000 a2=1000007 a3=bff49970 items=0 ppid=28233 pid=28237 auid=500 uid=500 gid=100 euid=500 suid=500 fsuid=500 egid=100 sgid=100 fsgid=100 tty=(none) ses=8540 comm="thunderbird-bin" exe="/usr/lib/thunderbird-3.0/thunderbird-bin" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-73.fc12,allow_execstack,thunderbird-bin,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-02-01 16:50:55 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.