Bug 540590

Summary: SELinux is preventing /usr/bin/nautilus from loading /usr/lib/gstreamer-0.10/libgstflump3dec.so which requires text relocation.
Product: [Fedora] Fedora Reporter: Vladimir <bugsrep>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: bugsrep, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:59a212201dbc1b9fa7ef3d7f7527638123983780c4d2169a649a04e18fd7fe91
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:41:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vladimir 2009-11-23 18:37:14 UTC
Summary:

SELinux is preventing /usr/bin/nautilus from loading
/usr/lib/gstreamer-0.10/libgstflump3dec.so which requires text relocation.

Detailed Description:

The nautilus application attempted to load
/usr/lib/gstreamer-0.10/libgstflump3dec.so which requires text relocation. This
is a potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/gstreamer-0.10/libgstflump3dec.so to use relocation as a workaround,
until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/gstreamer-0.10/libgstflump3dec.so to run correctly, you
can change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/gstreamer-0.10/libgstflump3dec.so'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/lib/gstreamer-0.10/libgstflump3dec.so'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/gstreamer-0.10/libgstflump3dec.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/gstreamer-0.10/libgstflump3dec.so [ file
                              ]
Source                        totem
Source Path                   /usr/bin/totem
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.28.1-4.fc12
Target RPM Packages           fluendo-codecs-mp3-8-3
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP Sat Nov
                              7 21:41:45 EST 2009 i686 i686
Alert Count                   25
First Seen                    Sun 22 Nov 2009 11:32:01 PM EST
Last Seen                     Mon 23 Nov 2009 01:34:33 PM EST
Local ID                      1495ad83-3548-4a06-9e79-7e79435505ca
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259001273.145:26087): avc:  denied  { execmod } for  pid=1981 comm="nautilus" path="/usr/lib/gstreamer-0.10/libgstflump3dec.so" dev=sdb5 ino=88825 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259001273.145:26087): arch=40000003 syscall=125 success=no exit=-13 a0=6f8b000 a1=d1000 a2=5 a3=bfbafec0 items=0 ppid=1784 pid=1981 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nautilus" exe="/usr/bin/nautilus" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,totem,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2009-11-23 19:00:42 UTC
Execute the chcon command suggested.  Added to default labeling.

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:41:02 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:24:22 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:35:27 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.