Bug 655353 - SELinux is preventing /usr/bin/kaffeine-xbu from making the program stack executable.
Summary: SELinux is preventing /usr/bin/kaffeine-xbu from making the program stack exe...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0452fb0084a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-20 16:50 UTC by Muhamad Zahid Bin Sahar
Modified: 2010-11-22 09:55 UTC (History)
2 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2010-11-22 09:55:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Muhamad Zahid Bin Sahar 2010-11-20 16:50:27 UTC
Summary:

SELinux is preventing /usr/bin/kaffeine-xbu from making the program stack
executable.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The kaffeine-xbu application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://www.akkadia.org/drepper/selinux-mem.html) web page explains how to
remove this requirement. If kaffeine-xbu does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
kaffeine-xbu to run correctly, you can change the context of the executable to
execmem_exec_t. "chcon -t execmem_exec_t '/usr/bin/kaffeine-xbu'" You must also
change the default file context files on the system in order to preserve them
even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/usr/bin/kaffeine-xbu'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/kaffeine-xbu'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        kaffeine-xbu
Source Path                   /usr/bin/kaffeine-xbu
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kaffeine-1.1-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.6-45.fc14.i686
                              #1 SMP Mon Oct 18 23:56:17 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 20 Nov 2010 05:19:21 PM MYT
Last Seen                     Sat 20 Nov 2010 05:19:21 PM MYT
Local ID                      1f2c37c1-2a89-49e9-a60a-2052cb6a45f7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1290244761.277:48): avc:  denied  { execstack } for  pid=8041 comm="kaffeine-xbu" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1290244761.277:48): arch=40000003 syscall=125 success=yes exit=0 a0=bfa3b000 a1=1000 a2=1000007 a3=ad108d30 items=0 ppid=7954 pid=8041 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="kaffeine-xbu" exe="/usr/bin/kaffeine-xbu" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execstack,kaffeine-xbu,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-11-22 09:55:53 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.