Bug 550651

Summary: SELinux is preventing chromium-browse from loading /usr/lib/chromium-browser/libmedia.so which requires text relocation.
Product: [Fedora] Fedora Reporter: Saikat Guha <sg266>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED WONTFIX QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: evan, h.pillay, splewako, tomek
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-27 14:44:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Saikat Guha 2009-12-26 16:58:42 UTC
Source Context:  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
Target Context:  system_u:object_r:lib_t:s0
Target Objects:  /usr/lib/chromium-browser/libmedia.so [ file ]
Source:  chromium-browse
Source Path:  /usr/lib/chromium-browser/chromium-browser
Port:  <Unknown>
Host:  mpi.guha.cc
Source RPM Packages:  chromium-4.0.277.0-0.1.20091221svn35107.fc11
Target RPM Packages:  chromium-libs-4.0.277.0-0.1.20091221svn35107.fc11
Policy RPM:  selinux-policy-3.6.12-92.fc11
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Enforcing
Plugin Name:  allow_execmod
Host Name:  mpi.guha.cc
Platform:  Linux mpi.guha.cc 2.6.30.9-96.fc11.x86_64 #1 SMP Wed Nov 4 00:02:04 EST 2009 x86_64 x86_64
Alert Count:  1
First Seen:  Sat 26 Dec 2009 05:54:26 PM CET
Last Seen:  Sat 26 Dec 2009 05:54:26 PM CET
Local ID:  7f42c611-3bfd-4a6c-a9eb-e843ce764195
Line Numbers:  

Raw Audit Messages :

node=mpi.guha.cc type=AVC msg=audit(1261846466.516:160937): avc: denied { execmod } for pid=10386 comm="chromium-browse" path="/usr/lib/chromium-browser/libmedia.so" dev=dm-0 ino=153406 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file 

node=mpi.guha.cc type=SYSCALL msg=audit(1261846466.516:160937): arch=40000003 syscall=125 success=no exit=-13 a0=3105000 a1=60000 a2=5 a3=ff971840 items=0 ppid=1 pid=10386 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) 



Fix Command
chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libmedia.so'

Comment 1 Saikat Guha 2009-12-26 17:01:23 UTC
Also:

SELinux is preventing chromium-browse from loading /usr/lib/chromium-browser/libnacl.so which requires text relocation. 


Source Context:  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
Target Context:  system_u:object_r:lib_t:s0
Target Objects:  /usr/lib/chromium-browser/libnacl.so [ file ]
Source:  chromium-browse
Source Path:  /usr/lib/chromium-browser/chromium-browser
Port:  <Unknown>
Host:  mpi.guha.cc
Source RPM Packages:  chromium-4.0.277.0-0.1.20091221svn35107.fc11
Target RPM Packages:  chromium-libs-4.0.277.0-0.1.20091221svn35107.fc11
Policy RPM:  selinux-policy-3.6.12-92.fc11
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Enforcing
Plugin Name:  allow_execmod
Host Name:  mpi.guha.cc
Platform:  Linux mpi.guha.cc 2.6.30.9-96.fc11.x86_64 #1 SMP Wed Nov 4 00:02:04 EST 2009 x86_64 x86_64
Alert Count:  1
First Seen:  Sat 26 Dec 2009 05:58:55 PM CET
Last Seen:  Sat 26 Dec 2009 05:58:55 PM CET
Local ID:  c6cbf6a5-f54c-4b3a-bfaa-e6a7e4e1fe7b
Line Numbers:  

Raw Audit Messages :

node=mpi.guha.cc type=AVC msg=audit(1261846735.196:160942): avc: denied { execmod } for pid=10671 comm="chromium-browse" path="/usr/lib/chromium-browser/libnacl.so" dev=dm-0 ino=153413 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file 

node=mpi.guha.cc type=SYSCALL msg=audit(1261846735.196:160942): arch=40000003 syscall=125 success=no exit=-13 a0=4b8000 a1=47000 a2=5 a3=ffaaf0d0 items=0 ppid=1 pid=10671 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) 



Fix Command
chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libnacl.so'

Comment 2 Saikat Guha 2009-12-26 17:02:03 UTC
And SELinux is preventing chromium-browse from loading /usr/lib/chromium-browser/libsandbox.so which requires text relocation.

Comment 3 Harish Pillay 2009-12-27 16:31:55 UTC
Just updated F12 (32bit/Gnome) and Chromium and more SELinux messages came up.  

Had to run the following to fix access to three libraries:

chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libmedia.so' 
semanage fcontext -a -t textrel_shlib_t '/usr/lib/chromium-browser/libmedia.so' 

chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libnacl.so' 
semanage fcontext -a -t textrel_shlib_t '/usr/lib/chromium-browser/libnacl.so' 

chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libsandbox.so' 
semanage fcontext -a -t textrel_shlib_t '/usr/lib/chromium-browser/libsandbox.so'

Also added an entry in http://harishpillay.livejournal.com/2009/12/28/.

Thanks.

Harish

Comment 4 Daniel Walsh 2009-12-30 00:10:32 UTC
Fixed in selinux-policy-3.6.32-63.fc12.noarch
yum update selinux-policy-targeted --enablerepo=updates-testing

Comment 5 Bug Zapper 2010-03-15 13:41:36 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 13 development cycle.
Changing version to '13'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Bug Zapper 2011-06-02 17:02:25 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Evan Martin (Chromium) 2011-06-06 21:13:03 UTC
FWIW, the multi-shared-object configuration (with a separate libsandbox.so etc.) described in this bug is not supported by upstream -- it has lots of problems, like duplicating code into each shared object.

Comment 8 Bug Zapper 2011-06-27 14:44:06 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.