Bug 497003

Summary: SELinux is preventing firefox from loading plugin cooliris
Product: [Fedora] Fedora Reporter: Robert Mercer <rhmercer>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: rhmercer
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-04-22 11:51:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robert Mercer 2009-04-21 23:52:36 UTC
Description of problem:


Version-Release number of selected component (if applicable):10


How reproducible:
Summary:

SELinux is preventing firefox from loading
/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so
which requires text relocation.

Detailed Description:

The firefox application attempted to load
/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so
to use relocation as a workaround, until the library is fixed. Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust
/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so
to run correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t
'/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so'"

Fix Command:

chcon -t textrel_shlib_t
'/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0
Target Context                unconfined_u:object_r:mozilla_home_t:s0
Target Objects                /home/rhmercer/.mozilla/firefox/vggw0ppu.default/e
                              xtensions/piclens/libs/libcooliris19.
                              so [ file ]
Source                        firefox
Source Path                   /usr/lib/firefox-3.0.8/firefox
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           firefox-3.0.8-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-55.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27.21-170.2.56.fc10.i686 #1 SMP Mon Mar 23
                              23:37:54 EDT 2009 i686 athlon
Alert Count                   2
First Seen                    Tue 21 Apr 2009 11:53:14 AM PDT
Last Seen                     Tue 21 Apr 2009 01:09:13 PM PDT
Local ID                      f80719b2-88af-474c-83ed-4b1c0be4f33c
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1240344553.955:29): avc:  denied  { execmod } for  pid=3183 comm="firefox" path="/home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so" dev=dm-0 ino=221745 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0 tcontext=unconfined_u:object_r:mozilla_home_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1240344553.955:29): arch=40000003 syscall=125 success=no exit=-13 a0=6107000 a1=9d7000 a2=5 a3=bf8368f0 items=0 ppid=3145 pid=3183 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" exe="/usr/lib/firefox-3.0.8/firefox" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0 key=(null)





Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:install firefox plugin


Additional info:

Comment 1 Daniel Walsh 2009-04-22 11:51:04 UTC
Please report this as a bug to whoever builds /home/rhmercer/.mozilla/firefox/vggw0ppu.default/extensions/piclens/libs/libcooliris19.so
to build their library correctly, probably missing -PIC flag.

Attach the following

http://people.redhat.com/~drepper/selinux-mem.html

Your choices are to either set the label suggested in the setroublshoot message or turn on the boolean allow_execmod.