selinux now causing trouble with seamonkey

Antonio Olivares olivares14031 at yahoo.com
Tue Feb 12 00:50:21 UTC 2008


Dear all,

In addition to the bug filed 
https://bugzilla.redhat.com/show_bug.cgi?id=432198

selinux now is causing trouble with seamonkey.

I deleted the ~/.mozilla/ directory and started from
scratch.  So the argument about the plugins will not
work now :)

Am I the only one seeing this?
I feel kind of bad about complaining that selinux is
doing this, but it did not happen before and now it
does, both with firefox and with seamonkey.  

Here's the message

Summary:

SELinux is preventing seamonkey-bin from making the
program stack executable.

Detailed Description:

The seamonkey-bin application attempted to make its
stack executable. This is a
potential security problem. This should never ever be
necessary. Stack memory is
not executable on most OSes these days and this will
not change. Executable
stack memory is one of the biggest security problems.
An execstack error might
in fact be most likely raised by malicious code.
Applications are sometimes
coded incorrectly and request this permission. The
SELinux Memory Protection
Tests
(http://people.redhat.com/drepper/selinux-mem.html)
web page explains how
to remove this requirement. If seamonkey-bin does not
work and you need it to
work, you can configure SELinux temporarily to allow
this access until the
application is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Allowing Access:

Sometimes a library is accidentally marked with the
execstack flag, if you find
a library with this flag you can clear it with the
execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to
not work, you can turn the
flag back on with execstack -s LIBRARY_PATH.
Otherwise, if you trust
seamonkey-bin to run correctly, you can change the
context of the executable to
unconfined_execmem_exec_t. "chcon -t
unconfined_execmem_exec_t
'/usr/lib/seamonkey-1.1.8/seamonkey-bin'" You must
also change the default file
context files on the system in order to preserve them
even on a full relabel.
"semanage fcontext -a -t unconfined_execmem_exec_t
'/usr/lib/seamonkey-1.1.8/seamonkey-bin'"

The following command will allow this access:

chcon -t unconfined_execmem_exec_t
'/usr/lib/seamonkey-1.1.8/seamonkey-bin'

Additional Information:

Source Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        firefox
Source Path                  
/usr/lib/firefox-3.0b3pre/firefox
Port                          <Unknown>
Host                          localhost
Source RPM Packages           seamonkey-1.1.8-3.fc9
Target RPM Packages           
Policy RPM                   
selinux-policy-3.2.7-1.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     localhost
Platform                      Linux localhost
2.6.24.1-28.fc9 #1 SMP Sun Feb 10
                              17:27:37 EST 2008 i686
athlon
Alert Count                   33
First Seen                    Fri 01 Feb 2008 05:08:54
PM CST
Last Seen                     Mon 11 Feb 2008 06:39:47
PM CST
Local ID                     
c4806f30-a6dc-43b0-8901-5531075795f7
Line Numbers                  

Raw Audit Messages            

host=localhost type=AVC msg=audit(1202776787.936:31):
avc:  denied  { execstack } for  pid=3481
comm="seamonkey-bin"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tclass=process

host=localhost type=SYSCALL
msg=audit(1202776787.936:31): arch=40000003
syscall=125 success=no exit=-13 a0=bff2d000 a1=1000
a2=1000007 a3=fffff000 items=0 ppid=1 pid=3481
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500
egid=500 sgid=500 fsgid=500 tty=(none)
comm="seamonkey-bin"
exe="/usr/lib/seamonkey-1.1.8/seamonkey-bin"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
key=(null)





      ____________________________________________________________________________________
Be a better friend, newshound, and 
know-it-all with Yahoo! Mobile.  Try it now.  http://mobile.yahoo.com/;_ylt=Ahu06i62sR8HDtDypao8Wcj9tAcJ 




More information about the fedora-selinux-list mailing list