Bug 538743 - SELinux is preventing /opt/cxoffice/bin/wine-preloader from loading /home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll which requires text relocation.
Summary: SELinux is preventing /opt/cxoffice/bin/wine-preloader from loading /home/gei...
Keywords:
Status: CLOSED DUPLICATE of bug 538728
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ce7472408b3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-19 09:58 UTC by George Iosif
Modified: 2009-11-19 15:02 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-19 15:02:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description George Iosif 2009-11-19 09:58:15 UTC
Summary:

SELinux is preventing /opt/cxoffice/bin/wine-preloader from loading
/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll which
requires text relocation.

Detailed Description:

The winemenubuilder application attempted to load
/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll which
requires text relocation. This is a potential security problem. Most libraries
do not need this permission. Libraries are sometimes coded incorrectly and
request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll to use
relocation as a workaround, until the library is fixed. Please file a bug
report.

Allowing Access:

If you trust
/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t
'/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll'"

Fix Command:

chcon -t textrel_shlib_t
'/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/geiosif/.cxoffice/MainBottle/drive_c/windows
                              /system32/shlwapi.dll [ file ]
Source                        winewrapper.exe
Source Path                   /opt/cxoffice/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           crossover-standard-8.0.0-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Alert Count                   10
First Seen                    Thu 19 Nov 2009 09:55:25 GMT
Last Seen                     Thu 19 Nov 2009 09:55:30 GMT
Local ID                      da9ee95e-06fb-4547-badc-17b66f16e415
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258624530.4:31196): avc:  denied  { execmod } for  pid=3121 comm="winemenubuilder" path="/home/geiosif/.cxoffice/MainBottle/drive_c/windows/system32/shlwapi.dll" dev=dm-3 ino=395954 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258624530.4:31196): arch=40000003 syscall=125 success=no exit=-13 a0=77fcd000 a1=1000 a2=7 a3=1000 items=0 ppid=3102 pid=3121 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="winemenubuilder" exe="/opt/cxoffice/bin/wine-preloader" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,winewrapper.exe,unconfined_execmem_t,user_home_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
allow unconfined_execmem_t user_home_t:file execmod;

Comment 1 Daniel Walsh 2009-11-19 15:02:38 UTC

*** This bug has been marked as a duplicate of bug 538728 ***


Note You need to log in before you can comment on or make changes to this bug.