Bug 539810

Summary: SELinux is preventing /usr/lib/vmware/bin/appLoader from loading /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text relocation.
Product: [Fedora] Fedora Reporter: Radisa Jovicevic <radisa>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:7a41151b1a203afefc4fa170a529275c6e63d5b85ef3846db80a53db0d6ab3db
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Radisa Jovicevic 2009-11-21 06:52:19 UTC
Summary:

SELinux is preventing /usr/lib/vmware/bin/appLoader from loading
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text
relocation.

Detailed Description:

The vmware-gksu application attempted to load
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so to use relocation as a
workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t '/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'"

Fix Command:

chcon -t textrel_shlib_t
'/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:object_r:lib_t:s0
Target Objects                /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-
                              gksu.so [ file ]
Source                        vmware-gksu
Source Path                   /usr/lib/vmware/bin/appLoader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1
                              SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   1
First Seen                    Fri 20 Nov 2009 07:47:57 PM CET
Last Seen                     Fri 20 Nov 2009 07:47:57 PM CET
Local ID                      4145a23a-8497-4762-82ba-040f31c0252e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258742877.678:33): avc:  denied  { execmod } for  pid=5866 comm="vmware-gksu" path="/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so" dev=sda5 ino=84625 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258742877.678:33): arch=40000003 syscall=125 success=no exit=-13 a0=5c3000 a1=5000 a2=5 a3=bffbd150 items=0 ppid=5864 pid=5866 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="vmware-gksu" exe="/usr/lib/vmware/bin/appLoader" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,vmware-gksu,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Miroslav Grepl 2009-11-23 09:06:49 UTC
You can use the 'chcon' command what setroubleshoot suggests to allow this to
work.

Comment 2 Daniel Walsh 2009-11-23 16:56:56 UTC
Please report this as a bug to vmware to build their libraries correctly

Labeling is 

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 3 Fedora Update System 2009-11-23 23:38:47 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 4 Fedora Update System 2009-11-25 15:22:00 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 5 Fedora Update System 2009-12-02 04:33:15 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.