Bug 611373 - SELinux is preventing /usr/local/lexmark/lxk08/bin/printdriver from loading /usr/local/lexmark/lxk08/lib/libhdctransport.so which requires text relocation.
Summary: SELinux is preventing /usr/local/lexmark/lxk08/bin/printdriver from loading /...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8404d33f233...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-05 02:20 UTC by gatlibs
Modified: 2011-06-01 23:11 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-01 23:11:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gatlibs 2010-07-05 02:20:31 UTC
Summary:

SELinux is preventing /usr/local/lexmark/lxk08/bin/printdriver from loading
/usr/local/lexmark/lxk08/lib/libhdctransport.so which requires text relocation.

Detailed Description:

The printdriver application attempted to load
/usr/local/lexmark/lxk08/lib/libhdctransport.so which requires text relocation.
This is a potential security problem. Most libraries do not need this
permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/local/lexmark/lxk08/lib/libhdctransport.so to use relocation as a
workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/local/lexmark/lxk08/lib/libhdctransport.so to run correctly,
you can change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/local/lexmark/lxk08/lib/libhdctransport.so'" You must also change the
default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/local/lexmark/lxk08/lib/libhdctransport.so'"

Fix Command:

chcon -t textrel_shlib_t '/usr/local/lexmark/lxk08/lib/libhdctransport.so'

Additional Information:

Source Context                unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/local/lexmark/lxk08/lib/libhdctransport.so [
                              file ]
Source                        printdriver
Source Path                   /usr/local/lexmark/lxk08/bin/printdriver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lexmark-inkjet-08-driver-1.0-1
Target RPM Packages           lexmark-inkjet-08-driver-1.0-1
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.x86_64 #1 SMP Fri Jun
                              11 09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   8
First Seen                    Sun 04 Jul 2010 09:17:39 PM CDT
Last Seen                     Sun 04 Jul 2010 09:20:01 PM CDT
Local ID                      2e3b6b89-69d9-447a-b1ed-2e39e0d3b66e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278296401.252:233): avc:  denied  { execmod } for  pid=15022 comm="printdriver" path="/usr/local/lexmark/lxk08/lib/libhdctransport.so" dev=dm-1 ino=1067664 scontext=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278296401.252:233): arch=40000003 syscall=125 success=no exit=-13 a0=222000 a1=1a000 a2=5 a3=ffa60520 items=0 ppid=5057 pid=15022 auid=500 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=1 comm="printdriver" exe="/usr/local/lexmark/lxk08/bin/printdriver" subj=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,printdriver,cupsd_t,lib_t,file,execmod
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t lib_t:file execmod;

Comment 1 Miroslav Grepl 2010-07-07 08:21:06 UTC
Try

chcon -t textrel_shlib_t /usr/local/lexmark/lxk08/lib/*.so

Should fix.

Comment 2 Miroslav Grepl 2010-07-09 07:49:30 UTC
Fixed in selinux-policy-3.7.19-34.fc13

Comment 3 Fedora Update System 2010-07-14 14:25:01 UTC
selinux-policy-3.7.19-37.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 4 Fedora Update System 2010-07-14 23:07:00 UTC
selinux-policy-3.7.19-37.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-37.fc13

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:51:49 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:53:09 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:55:48 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Bug Zapper 2011-06-01 14:44:52 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.