Bug 666562 - SELinux is preventing /usr/bin/kapman from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/bin/kapman from using the 'execstack' accesses on ...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:c5b39219178...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-31 20:48 UTC by David Deaderick
Modified: 2011-01-03 15:55 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-03 15:55:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Deaderick 2010-12-31 20:48:14 UTC
SELinux is preventing /usr/bin/kapman from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/kapman should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that kapman should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/kapman /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        kapman
Source Path                   /usr/bin/kapman
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdegames-4.5.4-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.10-74.fc14.i686.PAE #1 SMP Thu Dec 23
                              16:10:47 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Fri 31 Dec 2010 03:28:09 PM EST
Last Seen                     Fri 31 Dec 2010 03:32:59 PM EST
Local ID                      722c0ab6-9b0f-403f-b056-0bd8a87a7d3c

Raw Audit Messages
type=AVC msg=audit(1293827579.317:33878): avc:  denied  { execstack } for  pid=2670 comm="kapman" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

kapman,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1293827579.317:33878): arch=i386 syscall=mprotect success=yes exit=0 a0=bfd86000 a1=1000 a2=1000007 a3=bfd8513c items=0 ppid=1 pid=2670 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm=kapman exe=/usr/bin/kapman subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
kapman,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2011-01-03 15:55:45 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.