Bug 497348 - /usr/bin/qemu-i386 which requires text relocation under F10
Summary: /usr/bin/qemu-i386 which requires text relocation under F10
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: qemu
Version: 10
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Glauber Costa
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-04-23 14:18 UTC by Mihai Harpau
Modified: 2009-12-18 09:19 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-18 09:19:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mihai Harpau 2009-04-23 14:18:43 UTC
Description of problem:
If try to run /usr/bin/qemu-i386 I see the following error:
qemu-i386: error while loading shared libraries: cannot restore segment prot after reloc: Permission denied

Version-Release number of selected component (if applicable):
F10 up-to-date
qemu-0.9.1-12.fc10.i386
selinux-policy-3.5.13-55.fc10


Additional info:
AVC alert is following:

Summary:

SELinux is preventing qemu-i386 from loading /usr/bin/qemu-i386 which requires
text relocation.

Detailed Description:

The qemu-i386 application attempted to load /usr/bin/qemu-i386 which requires
text relocation. This is a potential security problem. Most libraries do not
need this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/bin/qemu-i386 to use relocation as a workaround, until the library is
fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust /usr/bin/qemu-i386 to run correctly, you can change the file
context to textrel_shlib_t. "chcon -t textrel_shlib_t '/usr/bin/qemu-i386'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/bin/qemu-i386'"

Fix Command:

chcon -t textrel_shlib_t '/usr/bin/qemu-i386'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:bin_t:s0
Target Objects                /usr/bin/qemu-i386 [ file ]
Source                        qemu-i386
Source Path                   /usr/bin/qemu-i386
Port                          <Unknown>
Host                          sysop
Source RPM Packages           qemu-0.9.1-12.fc10
Target RPM Packages           qemu-0.9.1-12.fc10
Policy RPM                    selinux-policy-3.5.13-55.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     sysop
Platform                      Linux sysop 2.6.29.1-42.fc10.i686.PAE #1 SMP Wed
                              Apr 22 12:01:12 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Jo 23 apr 2009 17:06:47 +0000
Last Seen                     Jo 23 apr 2009 17:08:35 +0000
Local ID                      e72f2ee6-a144-4a16-a19b-37ef9edf9dbe
Line Numbers                  

Raw Audit Messages            

node=sysop type=AVC msg=audit(1240495715.849:37): avc:  denied  { execmod } for  pid=3779 comm="qemu-i386" path="/usr/bin/qemu-i386" dev=dm-0 ino=429 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file

node=sysop type=SYSCALL msg=audit(1240495715.849:37): arch=40000003 syscall=125 success=no exit=-13 a0=c0a000 a1=8f000 a2=5 a3=bfc88530 items=0 ppid=3580 pid=3779 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 ses=2 comm="qemu-i386" exe="/usr/bin/qemu-i386" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Comment 1 Fedora Admin XMLRPC Client 2009-05-07 12:12:52 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora Admin XMLRPC Client 2009-05-07 16:38:25 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Bug Zapper 2009-11-18 11:50:16 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2009-12-18 09:19:25 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.