Bug 574581

Summary: SELinux is preventing /opt/altera9.1sp1/quartus/linux/quartus from loading /opt/altera9.1sp1/quartus/linux/libccl_err.so which requires text relocation.
Product: [Fedora] Fedora Reporter: olivier <olivier.cousin>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, olivier.cousin
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4e09a832c5b664fbf33b33ed60361d04c6d44b6949a945daf9f652243a208edd
Fixed In Version: selinux-policy-3.6.32-106.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-03-30 02:11:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description olivier 2010-03-17 21:09:56 UTC
Summary:

SELinux is preventing /opt/altera9.1sp1/quartus/linux/quartus from loading
/opt/altera9.1sp1/quartus/linux/libccl_err.so which requires text relocation.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The quartus application attempted to load
/opt/altera9.1sp1/quartus/linux/libccl_err.so which requires text relocation.
This is a potential security problem. Most libraries do not need this
permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/altera9.1sp1/quartus/linux/libccl_err.so to use relocation as a workaround,
until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /opt/altera9.1sp1/quartus/linux/libccl_err.so to run correctly, you
can change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/opt/altera9.1sp1/quartus/linux/libccl_err.so'" You must also change the
default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t textrel_shlib_t
'/opt/altera9.1sp1/quartus/linux/libccl_err.so'"

Fix Command:

chcon -t textrel_shlib_t '/opt/altera9.1sp1/quartus/linux/libccl_err.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /opt/altera9.1sp1/quartus/linux/libccl_err.so [
                              file ]
Source                        quartus
Source Path                   /opt/altera9.1sp1/quartus/linux/quartus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-99.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-70.fc12.i686.PAE #1 SMP Wed
                              Mar 3 04:57:21 UTC 2010 i686 i686
Alert Count                   29
First Seen                    Mon 01 Mar 2010 06:38:01 AM GMT
Last Seen                     Wed 17 Mar 2010 09:09:08 PM GMT
Local ID                      7e76402d-d8d6-4048-8434-47350d477c17
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268860148.497:39): avc:  denied  { execmod } for  pid=2762 comm="quartus" path="/opt/altera9.1sp1/quartus/linux/libccl_err.so" dev=dm-0 ino=1967818 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1268860148.497:39): arch=40000003 syscall=125 success=yes exit=0 a0=a02000 a1=2d000 a2=5 a3=bfda1790 items=0 ppid=2760 pid=2762 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=1 comm="quartus" exe="/opt/altera9.1sp1/quartus/linux/quartus" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,quartus,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_t lib_t:file execmod;

Comment 1 Miroslav Grepl 2010-03-18 09:09:43 UTC
Either execute the chcon command or set the boolean allow_execmod on.

setsebool -P allow_execmod 1


Fixed in selinux-policy-3.6.32-104.fc12

Comment 2 Fedora Update System 2010-03-23 18:03:10 UTC
selinux-policy-3.6.32-106.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-106.fc12

Comment 3 Fedora Update System 2010-03-24 23:30:19 UTC
selinux-policy-3.6.32-106.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-106.fc12

Comment 4 Fedora Update System 2010-03-30 02:09:53 UTC
selinux-policy-3.6.32-106.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.