Bug 665458 - SELinux is preventing /usr/bin/liferea from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/bin/liferea from using the 'execstack' accesses on...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:688c804c160...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-23 21:29 UTC by Carlos Díaz
Modified: 2011-04-18 20:41 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-28 20:23:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carlos Díaz 2010-12-23 21:29:40 UTC
SELinux is preventing /usr/bin/liferea from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/liferea should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that liferea should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/liferea /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        liferea
Source Path                   /usr/bin/liferea
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           liferea-1.6.5-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-18.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.7-61.fc13.i686 #1 SMP Tue
                              Oct 19 04:42:47 UTC 2010 i686 i686
Alert Count                   2
First Seen                    jue 23 dic 2010 16:57:30 VET
Last Seen                     jue 23 dic 2010 16:57:30 VET
Local ID                      c0b2e89c-0293-46f4-9388-4d5a14f963db

Raw Audit Messages
type=AVC msg=audit(1293139650.385:24): avc:  denied  { execstack } for  pid=3236 comm="liferea" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

liferea,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1293139650.385:24): arch=i386 syscall=mprotect success=no exit=EACCES a0=bfdc9000 a1=1000 a2=1000007 a3=bfdc7e60 items=0 ppid=1 pid=3236 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=liferea exe=/usr/bin/liferea subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
liferea,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2010-12-28 20:23:33 UTC
Alert tells you what to do, you might also want to look for mislabeled libraries, as described in the duplicate bugzilla.

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.