Bug 567774 - SELinux is preventing /opt/real/RealPlayer/realplay.bin from loading /opt/real/RealPlayer/codecs/drv2.so which requires text relocation.
Summary: SELinux is preventing /opt/real/RealPlayer/realplay.bin from loading /opt/rea...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a6f564703e8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-23 21:10 UTC by TomaszHaber
Modified: 2010-04-02 12:15 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-99.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-12 04:23:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description TomaszHaber 2010-02-23 21:10:20 UTC
Podsumowanie:

SELinux is preventing /opt/real/RealPlayer/realplay.bin from loading
/opt/real/RealPlayer/codecs/drv2.so which requires text relocation.

Szczegółowy opis:

The realplay.bin application attempted to load
/opt/real/RealPlayer/codecs/drv2.so which requires text relocation. This is a
potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/real/RealPlayer/codecs/drv2.so to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Zezwalanie na dostęp:

If you trust /opt/real/RealPlayer/codecs/drv2.so to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/opt/real/RealPlayer/codecs/drv2.so'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t '/opt/real/RealPlayer/codecs/drv2.so'"

Polecenie naprawy:

chcon -t textrel_shlib_t '/opt/real/RealPlayer/codecs/drv2.so'

Dodatkowe informacje:

Kontekst źródłowy          unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Kontekst docelowy             system_u:object_r:lib_t:s0
Obiekty docelowe              /opt/real/RealPlayer/codecs/drv2.so [ file ]
Źródło                     realplay.bin
Ścieżka źródłowa         /opt/real/RealPlayer/realplay.bin
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       RealPlayer-11.0.1.1056-20081001
Docelowe pakiety RPM          RealPlayer-11.0.1.1056-20081001
Pakiet RPM polityki           selinux-policy-3.6.32-73.fc12
SELinux jest włączony       True
Typ polityki                  targeted
Tryb wymuszania               Enforcing
Nazwa wtyczki                 allow_execmod
Nazwa komputera               (removed)
Platforma                     Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686 #1 SMP Mon Jan 18
                              20:22:46 UTC 2010 i686 i686
Liczba alarmów               4
Po raz pierwszy               nie, 31 sty 2010, 16:14:29
Po raz ostatni                nie, 31 sty 2010, 16:22:58
Lokalny identyfikator         7eb4dca7-d4ea-4b7b-90e3-40dd971df23d
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1264951378.954:57): avc:  denied  { execmod } for  pid=4367 comm="realplay.bin" path="/opt/real/RealPlayer/codecs/drv2.so" dev=dm-0 ino=5768436 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1264951378.954:57): arch=40000003 syscall=125 success=no exit=-13 a0=768e000 a1=2f000 a2=5 a3=bfca1280 items=0 ppid=4361 pid=4367 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="realplay.bin" exe="/opt/real/RealPlayer/realplay.bin" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,realplay.bin,unconfined_execmem_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_execmem_t lib_t:file execmod;

Comment 1 Daniel Walsh 2010-02-23 23:20:12 UTC
Execute the chcon command mentioned in the alert.

chcon -t textrel_shlib_t '/opt/real/RealPlayer/codecs/*so'

Miroslav could you add


/opt/real/RealPlayer/codecs(/.*)?	--	gen_context(system_u:object_r:textrel_shlib_t,s0)

Comment 2 Miroslav Grepl 2010-02-25 09:35:50 UTC
Fixed in selinux-policy-3.6.32-93.fc12

Comment 3 Fedora Update System 2010-03-05 16:53:11 UTC
selinux-policy-3.6.32-99.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-99.fc12

Comment 4 Fedora Update System 2010-03-09 03:20:22 UTC
selinux-policy-3.6.32-99.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-99.fc12

Comment 5 Fedora Update System 2010-03-12 04:21:51 UTC
selinux-policy-3.6.32-99.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.