Bug 538666

Summary: SELinux is preventing /usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0/jre/bin/java from loading /home/liveuser/.juniper_networks/network_connect/libncui.so which requires text relocation.
Product: [Fedora] Fedora Reporter: John Mizell <john.mizell>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: diogenesnunes, dwalsh, ehandoko, georgewu2007, mgrepl, parallel.loud.13370, zoran2099
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4c70c6578e0972519ce515b30133378500d83f3e67e6cefdd4d0ea31de342be5
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John Mizell 2009-11-19 02:10:04 UTC
Summary:

SELinux is preventing /usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0/jre/bin/java from
loading /home/liveuser/.juniper_networks/network_connect/libncui.so which
requires text relocation.

Detailed Description:

The java application attempted to load
/home/liveuser/.juniper_networks/network_connect/libncui.so which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/liveuser/.juniper_networks/network_connect/libncui.so to use relocation as
a workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /home/liveuser/.juniper_networks/network_connect/libncui.so to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t '/home/liveuser/.juniper_networks/network_connect/libncui.so'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/liveuser/.juniper_networks/network_connect/libncui.so'"

Fix Command:

chcon -t textrel_shlib_t
'/home/liveuser/.juniper_networks/network_connect/libncui.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/liveuser/.juniper_networks/network_connect/l
                              ibncui.so [ file ]
Source                        java
Source Path                   /usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0/jre/bin/ja
                              va
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           java-1.6.0-openjdk-1.6.0.0-31.b16.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   1
First Seen                    Thu 19 Nov 2009 01:05:19 AM EST
Last Seen                     Thu 19 Nov 2009 01:05:19 AM EST
Local ID                      98e1f936-82c8-478a-b195-d5d025586ddb
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258610719.779:15): avc:  denied  { execmod } for  pid=2513 comm="java" path="/home/liveuser/.juniper_networks/network_connect/libncui.so" dev=dm-2 ino=85931 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258610719.779:15): arch=40000003 syscall=125 success=no exit=-13 a0=36a2000 a1=167000 a2=5 a3=369f630 items=0 ppid=2426 pid=2513 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="java" exe="/usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0/jre/bin/java" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,java,unconfined_execmem_t,user_home_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
allow unconfined_execmem_t user_home_t:file execmod;

Comment 1 Daniel Walsh 2009-11-19 14:41:43 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-47.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:36:50 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:19:48 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:31:26 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.