Bug 678123 - SELinux is preventing /opt/Comcast Universal Caller ID/bin/Comcast Universal Caller ID from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /opt/Comcast Universal Caller ID/bin/Comcast Universal ...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7820b9bdaa8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-16 20:12 UTC by Jerry Amundson
Modified: 2011-02-16 20:21 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-02-16 20:21:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jerry Amundson 2011-02-16 20:12:17 UTC
SELinux is preventing /opt/Comcast Universal Caller ID/bin/Comcast Universal Caller ID from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you believe that 
None
should not require execstack
Then you should clear the execstack flag and see if /opt/Comcast Universal Caller ID/bin/Comcast Universal Caller ID works correctly.
Report this as a bug on None.
You can clear the exestack flag by executing:
Do
execstack -c None

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that Comcast Universal Caller ID should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep 436F6D6361737420556E6976657273 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        436F6D6361737420556E6976657273
Source Path                   /opt/Comcast Universal Caller ID/bin/Comcast
                              Universal Caller ID
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           com.comcast.callerid.13a1fa90f0fc9dc009fb0956add0f
                              13f8608561b.1-ComcastCallerID2.1.7-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-29.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.11-83.fc14.i686 #1 SMP Mon Feb
                              7 07:04:18 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Thu 10 Feb 2011 08:28:18 PM CST
Last Seen                     Wed 16 Feb 2011 02:06:00 PM CST
Local ID                      62101fd6-b7e1-48e4-b190-821b8c29c686

Raw Audit Messages
type=AVC msg=audit(1297886760.355:21723): avc:  denied  { execstack } for  pid=10274 comm=436F6D6361737420556E6976657273 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1297886760.355:21723): arch=i386 syscall=mprotect success=no exit=EACCES a0=bfb18000 a1=1000 a2=1000007 a3=bfb16db4 items=0 ppid=2840 pid=10274 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4 comm=436F6D6361737420556E6976657273 exe=2F6F70742F436F6D6361737420556E6976657273616C2043616C6C65722049442F62696E2F436F6D6361737420556E6976657273616C2043616C6C6572204944 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: 436F6D6361737420556E6976657273,unconfined_t,unconfined_t,process,execstack

audit2allow

#============= unconfined_t ==============
#!!!! This avc is allowed in the current policy

allow unconfined_t self:process execstack;

audit2allow -R

#============= unconfined_t ==============
#!!!! This avc is allowed in the current policy

allow unconfined_t self:process execstack;

Comment 1 Jerry Amundson 2011-02-16 20:16:19 UTC
This is an Adobe AIR application distributed by US cable provider Comcast. The suggested fix ...
# grep 436F6D6361737420556E6976657273 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp
resolved the avc for me. Thanks!

Comment 2 Daniel Walsh 2011-02-16 20:21:28 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.