Bug 831595

Summary: SELinux is preventing gst-plugin-scan from 'execmod' accesses on the file /usr/lib/libzvbi.so.0.13.1.
Product: [Fedora] Fedora Reporter: Javier Villanueva <sivlemx>
Component: gst-inspectorAssignee: Yanko Kaneti <yaneti>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, yaneti, yann
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:d985f60d1baf01a61fdeb4ecc80e7fe19937d3d71b0db27561abfbc83c16e345
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-01 20:00:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Javier Villanueva 2012-06-13 11:49:51 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.0-1.fc17.i686.PAE
time:           mié 13 jun 2012 06:49:44 CDT

description:
:SELinux is preventing gst-plugin-scan from 'execmod' accesses on the file /usr/lib/libzvbi.so.0.13.1.
:
:*****  Plugin allow_execmod (91.4 confidence) suggests  **********************
:
:If you want to allow gst-plugin-scan to have execmod access on the libzvbi.so.0.13.1 file
:Then you need to change the label on '/usr/lib/libzvbi.so.0.13.1'
:Do
:# semanage fcontext -a -t textrel_shlib_t '/usr/lib/libzvbi.so.0.13.1'
:# restorecon -v '/usr/lib/libzvbi.so.0.13.1'
:
:*****  Plugin catchall (9.59 confidence) suggests  ***************************
:
:If cree que de manera predeterminada, gst-plugin-scan debería permitir acceso execmod sobre  libzvbi.so.0.13.1 file.     
:Then debería reportar esto como un error.
:Puede generar un módulo de política local para permitir este acceso.
:Do
:permita el acceso momentáneamente executando:
:# grep gst-plugin-scan /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:lib_t:s0
:Target Objects                /usr/lib/libzvbi.so.0.13.1 [ file ]
:Source                        gst-plugin-scan
:Source Path                   gst-plugin-scan
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           zvbi-0.2.33-12.fc17.i686
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.0-1.fc17.i686.PAE #1 SMP Sun Jun
:                              3 06:54:54 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    mar 12 jun 2012 20:57:27 CDT
:Last Seen                     mar 12 jun 2012 20:57:27 CDT
:Local ID                      5446e02f-825c-4d55-b109-6a2f7d005ea3
:
:Raw Audit Messages
:type=AVC msg=audit(1339552647.876:88): avc:  denied  { execmod } for  pid=3901 comm="gst-plugin-scan" path="/usr/lib/libzvbi.so.0.13.1" dev="dm-1" ino=2763381 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
:
:
:Hash: gst-plugin-scan,thumb_t,lib_t,file,execmod
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-06-14 20:33:28 UTC
chcon -t textrel_shlib_t /usr/lib/libzvbi.so.0.13.1

Should fix for now.

Fixed in selinux-policy-3.10.0-131.fc17

Comment 2 Yann Droneaud 2012-10-11 09:36:05 UTC
See also bug #836692 : the problem might be related to the library not being built as relocatable shared object (using -DPIC -fPIC compiler/linker flags).

Comment 3 Daniel Walsh 2012-10-11 17:53:04 UTC
That would explain it.

Comment 4 Fedora End Of Life 2013-07-04 07:38:58 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2013-08-01 20:00:40 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.