Bug 553333 - SELinux is preventing /usr/bin/kmplayer from loading /usr/lib/libkmplayercommon.so which requires text relocation.
Summary: SELinux is preventing /usr/bin/kmplayer from loading /usr/lib/libkmplayercomm...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9e904efc051...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-07 16:23 UTC by AdamLi
Modified: 2010-01-19 19:41 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-69.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-19 19:41:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description AdamLi 2010-01-07 16:23:00 UTC
概述:

SELinux is preventing /usr/bin/kmplayer from loading
/usr/lib/libkmplayercommon.so which requires text relocation.

详细描述:

The kmplayer application attempted to load /usr/lib/libkmplayercommon.so which
requires text relocation. This is a potential security problem. Most libraries
do not need this permission. Libraries are sometimes coded incorrectly and
request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/libkmplayercommon.so to use relocation as a workaround, until the
library is fixed. Please file a bug report.

允许访问:

If you trust /usr/lib/libkmplayercommon.so to run correctly, you can change the
file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/libkmplayercommon.so'" You must also change the default file context
files on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t textrel_shlib_t '/usr/lib/libkmplayercommon.so'"

Fix 命令:

chcon -t textrel_shlib_t '/usr/lib/libkmplayercommon.so'

附加信息:

源上下文                  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
目标上下文               system_u:object_r:lib_t:s0
目标对象                  /usr/lib/libkmplayercommon.so [ file ]
源                           kmplayer
源路径                     /usr/bin/kmplayer
端口                        <未知>
主机                        (removed)
源 RPM 软件包             kmplayer-0.10.0c-1.rf7
目标 RPM 软件包          kmplayer-0.10.0c-1.rf7
策略 RPM                    selinux-policy-3.6.32-63.fc12
启用 Selinux                True
策略类型                  targeted
Enforcing 模式              Enforcing
插件名称                  allow_execmod
主机名                     (removed)
平台                        Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
警报计数                  2
第一个                     2010年01月08日 星期五 08时15分48秒
最后一个                  2010年01月08日 星期五 08时20分18秒
本地 ID                     cddfb8af-5628-4309-b7c5-f097cc7c5b17
行号                        

原始核查信息            

node=(removed) type=AVC msg=audit(1262910018.220:69): avc:  denied  { execmod } for  pid=8834 comm="kmplayer" path="/usr/lib/libkmplayercommon.so" dev=sda7 ino=636852 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1262910018.220:69): arch=40000003 syscall=125 success=no exit=-13 a0=556000 a1=14d000 a2=5 a3=ffaba450 items=0 ppid=1 pid=8834 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="kmplayer" exe="/usr/bin/kmplayer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-63.fc12,allow_execmod,kmplayer,unconfined_t,lib_t,file,execmod
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2010-01-07 18:25:19 UTC
/usr/lib/libkmplayercommon.so is built wrong by your provider.

Execute the chcon command listed above and it should work.

Miroslav make this the default label in the next update, please.

Comment 2 Daniel Walsh 2010-01-07 18:26:21 UTC
/usr/lib(64)?/libkmplayercommon\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)

Comment 3 Miroslav Grepl 2010-01-08 13:10:20 UTC
Fixed in selinux-policy-3.6.32-68.fc12.noarch

Comment 4 Fedora Update System 2010-01-12 23:27:54 UTC
selinux-policy-3.6.32-69.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0362

Comment 5 Fedora Update System 2010-01-19 19:40:44 UTC
selinux-policy-3.6.32-69.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.