Bug 689362 - SELinux is preventing /usr/local/lilypond/usr/bin/lilypond from using the execstack access on a process.
Summary: SELinux is preventing /usr/local/lilypond/usr/bin/lilypond from using the exe...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i686
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-21 08:23 UTC by david.bobroff
Modified: 2011-03-21 22:19 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-21 22:19:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description david.bobroff 2011-03-21 08:23:34 UTC
Description of problem:

After installing LilyPond (www.lilypond.org) it is not possible to run the program due to, apparently, an selinux-policy problem.

Version-Release number of selected component (if applicable):

selinux-policy-3.9.7-31.fc14.noarch

How reproducible:

Attempt to run LilyPond, even just to get the version number.


Steps to Reproduce:
1. Install Fedora 14
2. Install LilyPond
3. Attempt to run LilyPond ( 'lilypond -v' )
  
Actual results:

/usr/local/lilypond/usr/bin/lilypond: error while loading shared libraries: libgmp.so.3: cannot enable executable stack as shared object requires: Permission denied

Expected results:

LilyPond should spit out version information among other things.

Additional info:

A balloon appears informming me of an AVC denial.  The SELinux Alert Browser opens up and provides me with the following details...

SELinux is preventing /usr/local/lilypond/usr/bin/lilypond from using the execstack access on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you believe that 
None
should not require execstack
Then you should clear the execstack flag and see if /usr/local/lilypond/usr/bin/lilypond works correctly.
Report this as a bug on None.
You can clear the exestack flag by executing:
Do
execstack -c None

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that lilypond should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lilypond /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        lilypond
Source Path                   /usr/local/lilypond/usr/bin/lilypond
Port                          <Unknown>
Host                          rockhopper
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-31.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     rockhopper
Platform                      Linux rockhopper 2.6.35.6-45.fc14.i686 #1 SMP Mon
                              Oct 18 23:56:17 UTC 2010 i686 i686
Alert Count                   5
First Seen                    Sun 20 Mar 2011 09:07:42 PM GMT
Last Seen                     Mon 21 Mar 2011 07:36:37 AM GMT
Local ID                      8b557660-272a-4b68-86d8-982fac2bd97a

Raw Audit Messages
type=AVC msg=audit(1300692997.818:52053): avc:  denied  { execstack } for  pid=468 comm="lilypond" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1300692997.818:52053): arch=i386 syscall=mprotect success=no exit=EACCES a0=bf9bc000 a1=1000 a2=1000007 a3=bf9bc394 items=0 ppid=454 pid=468 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=1 comm=lilypond exe=/usr/local/lilypond/usr/bin/lilypond subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: lilypond,unconfined_t,unconfined_t,process,execstack

audit2allow

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

audit2allow -R

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2011-03-21 22:19:48 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.