SELinux is preventing /usr/lib64/firefox-6/firefox from using the execmem access on a process. ***** Plugin catchall_boolean (47.5 confidence) suggests ******************* If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla Then you must tell SELinux about this by enabling the 'allow_execstack' boolean. Do setsebool -P allow_execstack 1 ***** Plugin catchall_boolean (47.5 confidence) suggests ******************* If you want to allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla Then you must tell SELinux about this by enabling the 'allow_execmem' boolean. Do setsebool -P allow_execmem 1 ***** Plugin catchall (6.38 confidence) suggests *************************** If you believe that firefox should be allowed execmem access on processes labeled unconfined_t by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep firefox /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1 023 Target Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1 023 Target Objects Unknown [ process ] Source firefox Source Path /usr/lib64/firefox-6/firefox Port Host localhost.localdomain Source RPM Packages firefox-6.0.2-1.fc15 Target RPM Packages Policy RPM selinux-policy-3.9.16-38.fc15 Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug 30 14:38:32 UTC 2011 x86_64 x86_64 Alert Count 2 First Seen Sun 25 Sep 2011 05:29:56 PM CEST Last Seen Sun 25 Sep 2011 05:30:06 PM CEST Local ID 91ba1f5c-12a5-4342-ac7f-b7fcace3821a Raw Audit Messages type=AVC msg=audit(1316964606.78:92): avc: denied { execmem } for pid=4570 comm="firefox" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process type=SYSCALL msg=audit(1316964606.78:92): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=10000 a2=7 a3=22 items=0 ppid=1879 pid=4570 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=firefox exe=/usr/lib64/firefox-6/firefox subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Hash: firefox,unconfined_t,unconfined_t,process,execmem audit2allow #============= unconfined_t ============== #!!!! This avc can be allowed using one of the these booleans: # allow_execstack, allow_execmem allow unconfined_t self:process execmem; audit2allow -R #============= unconfined_t ============== #!!!! This avc can be allowed using one of the these booleans: # allow_execstack, allow_execmem allow unconfined_t self:process execmem;