Bug 560305 - SELinux is preventing /lib/ld-2.11.1.so from loading /usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so which requires text relocation.
Summary: SELinux is preventing /lib/ld-2.11.1.so from loading /usr/lib/oracle/xe/app/o...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4de6bacfdd9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-30 22:06 UTC by reshabbansal
Modified: 2010-02-11 14:41 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-84.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-11 14:41:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description reshabbansal 2010-01-30 22:06:51 UTC
Summary:

SELinux is preventing /lib/ld-2.11.1.so from loading
/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so which
requires text relocation.

Detailed Description:

The ld-linux.so.2 application attempted to load
/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so which
requires text relocation. This is a potential security problem. Most libraries
do not need this permission. Libraries are sometimes coded incorrectly and
request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so to use
relocation as a workaround, until the library is fixed. Please file a bug
report.

Allowing Access:

If you trust /usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so
to run correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t
'/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so'" You must
also change the default file context files on the system in order to preserve
them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so'"

Fix Command:

chcon -t textrel_shlib_t
'/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so'

Additional Information:

Source Context                system_u:system_r:prelink_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /usr/lib/oracle/xe/app/oracle/product/10.2.0/serve
                              r/lib/libnnz10.so [ file ]
Source                        ld-linux.so.2
Source Path                   /lib/ld-2.11.1.so
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glibc-2.11.1-1
Target RPM Packages           oracle-xe-10.2.0.1-1.0
Policy RPM                    selinux-policy-3.6.32-73.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP
                              Mon Jan 18 20:06:44 UTC 2010 i686 athlon
Alert Count                   1
First Seen                    Sat 30 Jan 2010 04:40:51 PM EST
Last Seen                     Sat 30 Jan 2010 04:40:51 PM EST
Local ID                      3f3a6807-619d-4ca3-98f0-61c1e67a24ea
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264887651.562:32): avc:  denied  { execmod } for  pid=4218 comm="ld-linux.so.2" path="/usr/lib/oracle/xe/app/oracle/product/10.2.0/server/lib/libnnz10.so" dev=sda5 ino=659647 scontext=system_u:system_r:prelink_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1264887651.562:32): arch=40000003 syscall=125 success=no exit=-13 a0=ab3000 a1=1dd000 a2=5 a3=bfc9e030 items=0 ppid=2894 pid=4218 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="ld-linux.so.2" exe="/lib/ld-2.11.1.so" subj=system_u:system_r:prelink_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-73.fc12,allow_execmod,ld-linux.so.2,prelink_t,user_home_t,file,execmod
audit2allow suggests:

#============= prelink_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow prelink_t user_home_t:file execmod;

Comment 1 Daniel Walsh 2010-02-01 18:35:41 UTC
Miroslav, could you add

userdom_execmod_user_home_files(prelink_t)

Comment 2 Miroslav Grepl 2010-02-01 19:31:36 UTC
Added to selinux-policy-3.6.32-80.fc12

Comment 3 Fedora Update System 2010-02-03 23:20:20 UTC
selinux-policy-3.6.32-82.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-82.fc12

Comment 4 Fedora Update System 2010-02-05 01:44:22 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-1492

Comment 5 Fedora Update System 2010-02-11 14:37:04 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.