Bug 534001 - SELinux is preventing /usr/lib/firefox-3.5.4/firefox from loading /home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so which requires text relocation.
Summary: SELinux is preventing /usr/lib/firefox-3.5.4/firefox from loading /home/jlask...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:785c3b97048...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-10 00:50 UTC by James Laska
Modified: 2013-09-02 06:42 UTC (History)
34 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 16:40:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James Laska 2009-11-10 00:50:42 UTC
Summary:

SELinux is preventing /usr/lib/firefox-3.5.4/firefox from loading
/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so
which requires text relocation.

Detailed Description:

The firefox application attempted to load
/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so
to use relocation as a workaround, until the library is fixed. Please file a bug
report.

Allowing Access:

If you trust
/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so
to run correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t
'/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so'"

Fix Command:

chcon -t textrel_shlib_t
'/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:object_r:mozilla_home_t:s0
Target Objects                /home/jlaska/.mozilla/firefox/fbf1b42a.default/ext
                              ensions/lazarus/platform/Linux_x86-g
                              cc3/components/WeaveCrypto.so [ file ]
Source                        firefox
Source Path                   /usr/lib/firefox-3.5.4/firefox
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           firefox-3.5.4-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   3
First Seen                    Mon 09 Nov 2009 07:48:06 PM EST
Last Seen                     Mon 09 Nov 2009 07:49:10 PM EST
Local ID                      bb573c6a-13a0-47e6-b773-c90637440beb
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1257814150.992:25102): avc:  denied  { execmod } for  pid=2127 comm="firefox" path="/home/jlaska/.mozilla/firefox/fbf1b42a.default/extensions/lazarus/platform/Linux_x86-gcc3/components/WeaveCrypto.so" dev=dm-1 ino=2552240 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:mozilla_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1257814150.992:25102): arch=40000003 syscall=125 success=no exit=-13 a0=2a3c000 a1=8000 a2=5 a3=bf918b30 items=0 ppid=2112 pid=2127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" exe="/usr/lib/firefox-3.5.4/firefox" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execmod,firefox,unconfined_execmem_t,mozilla_home_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
allow unconfined_execmem_t mozilla_home_t:file execmod;

Comment 1 Daniel Walsh 2009-11-10 13:16:14 UTC
Fixed in selinux-policy-3.6.32-43.fc12.noarch

Comment 2 Jonathan Evans 2009-11-20 17:18:10 UTC
tried the fix, tried to temporarily allow weave. still blocked with weave 1.0b1

Comment 3 Daniel Walsh 2009-11-20 21:08:48 UTC
Could you show me the current setroubleshoot message?

Comment 4 Jonathan Evans 2009-11-20 21:20:30 UTC
Here's the requested info. Thanks.


Summary:

SELinux is preventing /usr/lib/firefox-3.5.5/firefox from loading
/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so
which requires text relocation.

Detailed Description:

The firefox application attempted to load
/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so
to use relocation as a workaround, until the library is fixed. Please file a bug
report.

Allowing Access:

If you trust
/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so
to run correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t
'/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so'"

Fix Command:

chcon -t textrel_shlib_t
'/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:object_r:mozilla_home_t:s0
Target Objects                /home/jonathan/.mozilla/firefox/79h6l1gx.default/e
                              xtensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/p
                              latform/Linux_x86-gcc3/components/WeaveCrypto.so [
                              file ]
Source                        firefox
Source Path                   /usr/lib/firefox-3.5.5/firefox
Port                          <Unknown>
Host                          toshiba.laptop
Source RPM Packages           firefox-3.5.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     toshiba.laptop
Platform                      Linux toshiba.laptop 2.6.31.5-127.fc12.i686.PAE #1
                              SMP Sat Nov 7 21:25:57 EST 2009 i686 i686
Alert Count                   1
First Seen                    Thu 19 Nov 2009 12:06:11 AM CST
Last Seen                     Thu 19 Nov 2009 12:06:11 AM CST
Local ID                      c8f43ea2-f9d7-4a68-b00c-053ba300d3f5
Line Numbers                  

Raw Audit Messages            

node=toshiba.laptop type=AVC msg=audit(1258610771.699:58323): avc:  denied  { execmod } for  pid=2415 comm="firefox" path="/home/jonathan/.mozilla/firefox/79h6l1gx.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so" dev=dm-0 ino=158016 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:mozilla_home_t:s0 tclass=file

node=toshiba.laptop type=SYSCALL msg=audit(1258610771.699:58323): arch=40000003 syscall=125 success=no exit=-13 a0=6953000 a1=8000 a2=5 a3=bfb67fc0 items=0 ppid=2400 pid=2415 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" exe="/usr/lib/firefox-3.5.5/firefox" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)

Comment 5 Daniel Walsh 2009-11-20 21:37:41 UTC
You did not update to the newer selinux-policy

yum -y upgrade selinux-policy-targeted --enablerepo=updates-testing

Comment 6 Jonathan Evans 2009-11-20 21:49:52 UTC
thanks. sorry, my mistake.

Comment 7 Fedora Update System 2009-11-23 23:41:23 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 8 Fedora Update System 2009-11-25 15:24:45 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 9 Fedora Update System 2009-12-02 04:35:46 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.