Bug 669068 - SELinux is preventing /usr/bin/kscd from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/bin/kscd from using the 'execstack' accesses on a ...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9b233b9b11c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-12 15:53 UTC by Shane
Modified: 2011-01-12 16:16 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-12 16:16:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Shane 2011-01-12 15:53:07 UTC
SELinux is preventing /usr/bin/kscd from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/kscd should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that kscd should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/kscd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        kscd
Source Path                   /usr/bin/kscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdemultimedia-4.5.4-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686 #1 SMP Thu Dec
                              23 16:17:40 UTC 2010 i686 i686
Alert Count                   5
First Seen                    Wed 12 Jan 2011 07:35:51 AM AST
Last Seen                     Wed 12 Jan 2011 08:09:08 AM AST
Local ID                      9af495ef-2bac-44b6-a0d4-6f4f77f581fb

Raw Audit Messages
type=AVC msg=audit(1294808948.838:506): avc:  denied  { execstack } for  pid=32090 comm="kscd" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

kscd,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1294808948.838:506): arch=i386 syscall=mprotect success=no exit=EACCES a0=bfcd7000 a1=1000 a2=1000007 a3=bfcd67ac items=0 ppid=32089 pid=32090 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=49 comm=kscd exe=/usr/bin/kscd subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
kscd,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2011-01-12 16:16:02 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.