Bug 656398

Summary: allowing access
Product: Red Hat Enterprise Linux 5 Reporter: rama <rama.devi>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CANTFIX QA Contact: BaseOS QE Security Team <qe-baseos-security>
Severity: medium Docs Contact:
Priority: low    
Version: 5.8CC: dwalsh
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-24 12:47:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description rama 2010-11-23 16:24:11 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 rama 2010-11-23 16:27:53 UTC
SElinux is preventing /usr/lib/firefox-3,6/firefox from loading /usr/jdk/jdk1.6.0_22/jre/lib/i386/client/libjvm.so which requires text relocation

Comment 2 Miroslav Grepl 2010-11-24 12:47:39 UTC
Either fix the label on the file

# semanage fcontext -a -t textrel_shlib_t
'/usr/jdk/jdk1.6.0_22/jre/lib/i386/client/libjvm.so'
# restorecon -R -v /opt/schrodinger/maestro-v90211/lib/Linux-x86

Or turn off the check 

# setsebool -P allow_execmod 1

This is a library that was built without the PIC flag.