Bug 666639 - SELinux is preventing /usr/bin/totem from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/bin/totem from using the 'execstack' accesses on a...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:559717a42c1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-01 19:09 UTC by Sandeep Bagal
Modified: 2011-01-03 16:49 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-03 16:49:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandeep Bagal 2011-01-01 19:09:16 UTC
SELinux is preventing /usr/bin/totem from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/totem should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that totem should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/totem /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        totem
Source Path                   /usr/bin/totem
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           totem-2.32.0-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686.PAE
                              #1 SMP Thu Dec 23 16:10:47 UTC 2010 i686 i686
Alert Count                   257
First Seen                    Thu 30 Dec 2010 06:20:37 AM IST
Last Seen                     Sun 02 Jan 2011 12:32:39 AM IST
Local ID                      65be639f-b546-4515-b548-0dd16814731c

Raw Audit Messages
type=AVC msg=audit(1293908559.999:22): avc:  denied  { execstack } for  pid=2310 comm="matroskademux0:" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

totem,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1293908559.999:22): arch=i386 syscall=mprotect success=no exit=EACCES a0=bff32000 a1=1000 a2=1000007 a3=b63fcb6c items=0 ppid=1832 pid=2310 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=matroskademux0: exe=/usr/bin/totem-video-thumbnailer subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
totem,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2011-01-03 16:49:38 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.