Bug 671390 - SELinux is preventing /lib/ld-2.12.90.so from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /lib/ld-2.12.90.so from using the 'execstack' accesses ...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:c2f8a1ec06e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-21 13:46 UTC by roman
Modified: 2012-01-03 23:13 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-21 13:55:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description roman 2011-01-21 13:46:44 UTC
SELinux is preventing /lib/ld-2.12.90.so from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /lib/ld-2.12.90.so should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that ld-2.12.90.so should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ld-linux.so.2 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        ld-linux.so.2
Source Path                   /lib/ld-2.12.90.so
Port                          <Неизвестно>
Host                          (removed)
Source RPM Packages           nautilus-2.32.2.1-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686
                              #1 SMP Thu Dec 23 16:17:40 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Чтв 20 Янв 2011 21:52:28
Last Seen                     Птн 21 Янв 2011 14:46:15
Local ID                      5eb1cc40-abde-47ff-8ec6-103e1529511e

Raw Audit Messages
type=AVC msg=audit(1295617575.141:29246): avc:  denied  { execstack } for  pid=2112 comm="nautilus" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

ld-linux.so.2,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1295617575.141:29246): arch=i386 syscall=mprotect success=no exit=EACCES a0=bffef000 a1=1000 a2=1000007 a3=bffedb1c items=0 ppid=1978 pid=2112 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=nautilus exe=/usr/bin/nautilus subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
ld-linux.so.2,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2011-01-21 13:55:44 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.