Bug 624304 - SELinux is preventing /usr/share/package-converter/Package-Converter from loading /home/aaronl/.tmpAppData/XDfibbo_libRBShell.so which requires text relocation.
Summary: SELinux is preventing /usr/share/package-converter/Package-Converter from loa...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:cca5e385c5e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-15 22:05 UTC by Aaron Lippold
Modified: 2010-08-16 08:04 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-08-16 08:04:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Aaron Lippold 2010-08-15 22:05:38 UTC
Summary:

SELinux is preventing /usr/share/package-converter/Package-Converter from
loading /home/aaronl/.tmpAppData/XDfibbo_libRBShell.so which requires text
relocation.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The Package-Convert application attempted to load
/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so which requires text relocation.
This is a potential security problem. Most libraries do not need this
permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so to use relocation as a
workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /home/aaronl/.tmpAppData/XDfibbo_libRBShell.so to run correctly,
you can change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so'" You must also change the
default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so'"

Fix Command:

chcon -t textrel_shlib_t '/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/aaronl/.tmpAppData/XDfibbo_libRBShell.so [
                              file ]
Source                        Package-Convert
Source Path                   /usr/share/package-converter/Package-Converter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           package-converter-3.0.0.2-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.6-147.2.4.fc13.i686 #1 SMP Fri Jul 23
                              17:27:40 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Fri 06 Aug 2010 01:21:02 AM EDT
Last Seen                     Fri 06 Aug 2010 01:25:03 AM EDT
Local ID                      a3751d6a-3e27-4524-aba1-03535ca52551
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1281072303.277:30079): avc:  denied  { execmod } for  pid=7932 comm="Package-Convert" path="/home/aaronl/.tmpAppData/XDfibbo_libRBShell.so" dev=dm-4 ino=262149 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1281072303.277:30079): arch=40000003 syscall=125 success=yes exit=0 a0=197000 a1=19000 a2=5 a3=bfc1d850 items=0 ppid=1 pid=7932 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="Package-Convert" exe="/usr/share/package-converter/Package-Converter" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,Package-Convert,unconfined_t,user_home_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_t user_home_t:file execmod;

Comment 1 Miroslav Grepl 2010-08-16 08:04:24 UTC
Either use the chcon command mentioned in the alert or turn off the check
altogether.


Note You need to log in before you can comment on or make changes to this bug.