Bug 540564

Summary: SELinux is preventing /usr/bin/python from loading /usr/lib/cedega/gddb_parser32_1013.so which requires text relocation.
Product: [Fedora] Fedora Reporter: ishan <slishan>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: breeze8growing, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:88d0cee6de6d976fe9d295f98b7e7e831251c50bf1d54ef96658dd2e63ebb34a
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:41:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description ishan 2009-11-23 16:55:37 UTC
Summary:

SELinux is preventing /usr/bin/python from loading
/usr/lib/cedega/gddb_parser32_1013.so which requires text relocation.

Detailed Description:

The python application attempted to load /usr/lib/cedega/gddb_parser32_1013.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/cedega/gddb_parser32_1013.so to use relocation as a workaround, until
the library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/cedega/gddb_parser32_1013.so to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/cedega/gddb_parser32_1013.so'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t
'/usr/lib/cedega/gddb_parser32_1013.so'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/cedega/gddb_parser32_1013.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/cedega/gddb_parser32_1013.so [ file ]
Source                        python
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-2.fc12
Target RPM Packages           cedega-000133-1
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   1
First Seen                    Mon 23 Nov 2009 10:13:13 PM IST
Last Seen                     Mon 23 Nov 2009 10:13:13 PM IST
Local ID                      bb208357-2ac1-424f-a972-f1aef0ee799c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258994593.588:52): avc:  denied  { execmod } for  pid=13476 comm="python" path="/usr/lib/cedega/gddb_parser32_1013.so" dev=sda1 ino=835780 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258994593.588:52): arch=40000003 syscall=125 success=no exit=-13 a0=2f69000 a1=40000 a2=5 a3=bf84e8f0 items=0 ppid=13469 pid=13476 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="python" exe="/usr/bin/python" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,python,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2009-11-23 18:47:46 UTC
You can execute the chcon command suggested,  This will be the default labeling

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Please report this as a bug to cedego to build their libraries correctly.

Attach this link

http://people.redhat.com/~drepper/selinux-mem.html

Comment 2 Fedora Update System 2009-11-23 23:40:48 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:24:07 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:35:13 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.