Bug 550874 - SELinux is preventing /opt/AutoScan/bin/autoscan-network from loading /opt/AutoScan/usr/lib/libvte.so.9.2.4 which requires text relocation.
Summary: SELinux is preventing /opt/AutoScan/bin/autoscan-network from loading /opt/Au...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:501fc6ec86b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-27 21:44 UTC by Servtelecom
Modified: 2010-01-08 20:11 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-08 20:11:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Servtelecom 2009-12-27 21:44:29 UTC
Resúmen:

SELinux is preventing /opt/AutoScan/bin/autoscan-network from loading
/opt/AutoScan/usr/lib/libvte.so.9.2.4 which requires text relocation.

Descripción Detallada:

The autoscan-networ application attempted to load
/opt/AutoScan/usr/lib/libvte.so.9.2.4 which requires text relocation. This is a
potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/AutoScan/usr/lib/libvte.so.9.2.4 to use relocation as a workaround, until
the library is fixed. Please file a bug report.

Permitiendo Acceso:

If you trust /opt/AutoScan/usr/lib/libvte.so.9.2.4 to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/opt/AutoScan/usr/lib/libvte.so.9.2.4'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t
'/opt/AutoScan/usr/lib/libvte.so.9.2.4'"

Comando para Corregir:

chcon -t textrel_shlib_t '/opt/AutoScan/usr/lib/libvte.so.9.2.4'

Información Adicional:

Contexto Fuente               unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto Destino              system_u:object_r:lib_t:s0
Objetos Destino               /opt/AutoScan/usr/lib/libvte.so.9.2.4 [ file ]
Fuente                        autoscan-networ
Dirección de Fuente          /opt/AutoScan/bin/autoscan-network
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.32-59.fc12
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              allow_execmod
Nombre de Equipo              (removed)
Plataforma                    Linux (removed) 2.6.31.9-174.fc12.x86_64 #1 SMP Mon
                              Dec 21 05:33:33 UTC 2009 x86_64 x86_64
Cantidad de Alertas           1
Visto por Primera Vez         dom 27 dic 2009 22:43:26 CET
Visto por Última Vez         dom 27 dic 2009 22:43:26 CET
ID Local                      ba321d84-eee0-4a14-b749-b502853305b7
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1261950206.199:158): avc:  denied  { execmod } for  pid=32623 comm="autoscan-networ" path="/opt/AutoScan/usr/lib/libvte.so.9.2.4" dev=sda7 ino=789256 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1261950206.199:158): arch=40000003 syscall=125 success=no exit=-13 a0=c47000 a1=d4000 a2=5 a3=ff8973e0 items=0 ppid=1 pid=32623 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="autoscan-networ" exe="/opt/AutoScan/bin/autoscan-network" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,allow_execmod,autoscan-networ,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2009-12-29 23:45:50 UTC
Execute the chcon command suggested in the alert message.

If there are other .so files they probably need the same context.

Please report this as a bug to AutoScan provider.  They are not building their library correctly.

I will update the policy to match this context.

Fixed in selinux-policy-3.6.32-65.fc12.noarch

Comment 2 Fedora Update System 2010-01-04 21:55:13 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 3 Fedora Update System 2010-01-05 22:51:19 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 4 Fedora Update System 2010-01-08 20:06:05 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.