Bug 541113 - SELinux is preventing /opt/google/picasa/3.0/wine/bin/wine-preloader from loading /opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so which requires text relocation.
Summary: SELinux is preventing /opt/google/picasa/3.0/wine/bin/wine-preloader from loa...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e3e9d38bde8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-25 00:08 UTC by James Mulroy
Modified: 2010-08-20 01:46 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:46:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James Mulroy 2009-11-25 00:08:38 UTC
Summary:

SELinux is preventing /opt/google/picasa/3.0/wine/bin/wine-preloader from
loading /opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so which requires text
relocation.

Detailed Description:

The wineboot.exe application attempted to load
/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so to use relocation as a
workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t '/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so'" You must
also change the default file context files on the system in order to preserve
them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so'"

Fix Command:

chcon -t textrel_shlib_t '/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /opt/google/picasa/3.0/wine/lib/wine/explorer.exe.
                              so [ file ]
Source                        explorer.exe
Source Path                   /opt/google/picasa/3.0/wine/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           picasa-3.0.5744-02
Target RPM Packages           picasa-3.0.5744-02
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   2
First Seen                    Wed 25 Nov 2009 12:06:32 AM GMT
Last Seen                     Wed 25 Nov 2009 12:06:36 AM GMT
Local ID                      12b950a5-4350-4b14-baf6-4657e4bbc061
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259107596.708:303): avc:  denied  { execmod } for  pid=13654 comm="wineboot.exe" path="/opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so" dev=dm-1 ino=161310 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259107596.708:303): arch=40000003 syscall=125 success=no exit=-13 a0=60882000 a1=1000 a2=7 a3=4d items=0 ppid=1 pid=13654 auid=600 uid=600 gid=600 euid=600 suid=600 fsuid=600 egid=600 sgid=600 fsgid=600 tty=(none) ses=1 comm="wineboot.exe" exe="/opt/google/picasa/3.0/wine/bin/wine-preloader" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execmod,explorer.exe,unconfined_execmem_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
allow unconfined_execmem_t lib_t:file execmod;

Comment 1 Daniel Walsh 2009-11-25 11:15:22 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-51.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:52:01 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 04:59:05 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:30:09 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:48:30 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:55:11 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:20:54 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:41:06 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.