Bug 630462 - SELinux brání /usr/bin/vlc, aby se zásobník programu stal spustitelný.
Summary: SELinux brání /usr/bin/vlc, aby se zásobník programu stal spustitelný.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:07dea8b7bd5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-05 18:44 UTC by Pavel Ondračka
Modified: 2010-09-11 03:42 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.3-1.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-11 03:42:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pavel Ondračka 2010-09-05 18:44:39 UTC
Souhrn:

SELinux brání /usr/bin/vlc, aby se zásobník programu stal spustitelný.

Podrobný popis:

[SELinux je v tolerantním režimu. Přístup byl povolen.]

The vlc application attempted to make its stack executable. This is a potential
security problem. This should never ever be necessary. Stack memory is not
executable on most OSes these days and this will not change. Executable stack
memory is one of the biggest security problems. An execstack error might in fact
be most likely raised by malicious code. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://www.akkadia.org/drepper/selinux-mem.html) web page explains how to
remove this requirement. If vlc does not work and you need it to work, you can
configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Povolení přístupu:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust vlc to run
correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/usr/bin/vlc'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t execmem_exec_t '/usr/bin/vlc'"

Příkaz pro opravu:

chcon -t execmem_exec_t '/usr/bin/vlc'

Další informace:

Kontext zdroje                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Kontext cíle                  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Objekty cíle                  None [ process ]
Zdroj                         vlc
Cesta zdroje                  /usr/bin/vlc
Port                          <Neznámé>
Počítač                       (odstraněno)
RPM balíčky zdroje            vlc-core-1.1.4-1.fc14
RPM balíčky cíle              
RPM politiky                  selinux-policy-3.9.0-2.fc14
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim              Permissive
Název zásuvného modulu        allow_execstack
Název počítače                (odstraněno)
Platforma                     Linux (odstraněno) 2.6.35.4-12.fc14.i686 #1 SMP Fri
                              Aug 27 08:05:49 UTC 2010 i686 i686
Počet upozornění              1
Poprvé viděno                 Ne 5. září 2010, 19:46:59 CEST
Naposledy viděno              Ne 5. září 2010, 19:46:59 CEST
Místní ID                     d522f6d5-86f7-43fa-986a-746ed2c5da85
Čísla řádků                   

Původní zprávy auditu         

node=(odstraněno) type=AVC msg=audit(1283708819.321:152): avc:  denied  { execstack } for  pid=27471 comm="vlc" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(odstraněno) type=SYSCALL msg=audit(1283708819.321:152): arch=40000003 syscall=125 success=yes exit=0 a0=bf97a000 a1=1000 a2=1000007 a3=bf9794c0 items=0 ppid=1 pid=27471 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="vlc" exe="/usr/bin/vlc" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execstack,vlc,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2010-09-07 19:45:29 UTC
Fixed in selinux-policy-3.9.3-1.fc14

Comment 2 Fedora Update System 2010-09-08 18:41:19 UTC
selinux-policy-3.9.3-1.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.3-1.fc14

Comment 3 Fedora Update System 2010-09-09 04:12:01 UTC
selinux-policy-3.9.3-1.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.3-1.fc14

Comment 4 Fedora Update System 2010-09-11 03:40:47 UTC
selinux-policy-3.9.3-1.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.