Bug 543556

Summary: SELinux is preventing vmware-gksu from loading /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text relocation.
Product: [Fedora] Fedora Reporter: Rem <run>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0985afc2e87ec1563a9d28abde235f9fb1b79df7706a0fa0a5994902340d4b2c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-02 18:39:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Rem 2009-12-02 16:18:06 UTC
Summary:

SELinux is preventing vmware-gksu from loading
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text
relocation.

Detailed Description:

The vmware-gksu application attempted to load
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so to use relocation as a
workaround, until the library is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t '/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'"

Fix Command:

chcon -t textrel_shlib_t
'/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:object_r:lib_t:s0
Target Objects                /usr/lib/vmware/lib/libvmware-gksu.so/libvmware-
                              gksu.so [ file ]
Source                        vmware-gksu
Source Path                   /usr/lib/vmware/bin/appLoader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.9-90.fc11.i586
                              #1 SMP Sat Oct 17 11:09:52 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Tue 03 Nov 2009 09:07:15 AM EET
Last Seen                     Tue 03 Nov 2009 09:08:38 AM EET
Local ID                      aa772e40-20c1-4619-abab-6a9c4c1d2646
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1257232118.423:27676): avc:  denied  { execmod } for  pid=3667 comm="vmware-gksu" path="/usr/lib/vmware/lib/libvmware-gksu.so/libvmware-gksu.so" dev=dm-1 ino=142531 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1257232118.423:27676): arch=40000003 syscall=125 success=no exit=-13 a0=cc7000 a1=5000 a2=5 a3=bff30470 items=0 ppid=3664 pid=3667 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="vmware-gksu" exe="/usr/lib/vmware/bin/appLoader" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,allow_execmod,vmware-gksu,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Rem 2009-12-02 16:20:24 UTC
Occurs during start up. Might be a bug in VMware as well.

Comment 2 Daniel Walsh 2009-12-02 18:39:02 UTC
First complete your update to F12.  You are reporting F11 policy.

You might want to run 

restorecon -R -v /usr/lib/vmware

WHen your update is complete.

*** This bug has been marked as a duplicate of bug 538428 ***