Bug 549675 - SELinux is preventing /usr/lib/chromium-browser/chromium-browser from loading /usr/lib/chromium-browser/libmedia.so which requires text relocation
Summary: SELinux is preventing /usr/lib/chromium-browser/chromium-browser from loading...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 550893 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-22 11:02 UTC by Gaetan Morin
Modified: 2010-01-08 20:10 UTC (History)
4 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 23:00:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gaetan Morin 2009-12-22 11:02:38 UTC
Description of problem:
SELinux prevents chromium-browser from launching

Version-Release number of selected component (if applicable):
Fedora 12
chromium-browser 4.0.273.0 revision 0.1.20091216svn34775.fc12

How reproducible:
reproducible

Steps to Reproduce:
1. % chromium-browser
  
Actual results:
* the browser window does not appear and the app exits with the following output:
  usr/lib/chromium-browser/chromium-browser: error while loading shared libraries: /usr/lib/chromium-browser/libmedia.so: cannot restore segment prot after reloc: Permission denied
* then SELinux AVC denial alert pops up (see additional info)

Expected results:
The browser should launch

Additional info:

Summary:

SELinux is preventing /usr/lib/chromium-browser/chromium-browser from loading
/usr/lib/chromium-browser/libmedia.so which requires text relocation.

Detailed Description:

The chromium-browse application attempted to load
/usr/lib/chromium-browser/libmedia.so which requires text relocation. This is a
potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/chromium-browser/libmedia.so to use relocation as a workaround, until
the library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/chromium-browser/libmedia.so to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/chromium-browser/libmedia.so'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t
'/usr/lib/chromium-browser/libmedia.so'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/chromium-browser/libmedia.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/chromium-browser/libmedia.so [ file ]
Source                        chromium-browse
Source Path                   /usr/lib/chromium-browser/chromium-browser
Port                          <Unknown>
Host                          <Removed>
Source RPM Packages           chromium-4.0.273.0-0.1.20091216svn34775.fc12
Target RPM Packages           chromium-libs-4.0.273.0-0.1.20091216svn34775.fc12
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     <Removed>
Plateform                     Linux <Removed> 2.6.31.6-166.fc12.i686 #1 SMP Wed
                              Dec 9 11:14:59 EST 2009 i686 i686
Alert Count                   12
First Seen                    Tue 22 Dec 2009 10:57:21 CET
Last Seen                     Tue 22 Dec 2009 11:47:04 CET
Local ID                      48ee7c03-3907-48bd-a594-bb2366b0deeb
Line Numbers           

Raw Audit Messages         

node=<Removed> type=AVC msg=audit(1261478824.27:24584): avc:  denied  { execmod } for  pid=3151 comm="chromium-browse" path="/usr/lib/chromium-browser/libmedia.so" dev=dm-0 ino=124450 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=<Removed> type=SYSCALL msg=audit(1261478824.27:24584): arch=40000003 syscall=125 success=no exit=-13 a0=1b19000 a1=63000 a2=5 a3=bfc53920 items=0 ppid=2246 pid=3151 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=1 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-12-22 13:53:24 UTC
Execute 

# chcon -t textrel_shlib_t /usr/lib/chromium-browser/*.so

Will fix.

This is a problem in the way the shared libraries were built,  Hopefully the next release of chrome will be fixed.  I will change the default labeling in the next release of selinux-policy





Fixed in selinux-policy-3.6.32-62.fc12.noarch

Comment 2 Gaetan Morin 2009-12-22 19:35:00 UTC
Ok, it works. Thanks a lot! :D

Comment 3 Fedora Update System 2009-12-22 21:56:19 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 4 Miroslav Grepl 2009-12-28 12:20:43 UTC
*** Bug 550893 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Update System 2010-01-04 21:53:52 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 6 Nardos Tessema 2010-01-04 22:29:14 UTC
THANK YOU VERY MUCH

# chcon -t textrel_shlib_t /usr/lib/chromium-browser/*.so

FIXED IT ALRIGHT!
---------------------------------------------------------------------------------
[root@localhost chromium-browser]# chromium-browser
/usr/lib/chromium-browser/chromium-browser: error while loading shared libraries: /usr/lib/chromium-browser/libmedia.so: cannot restore segment prot after reloc: Permission denied
[root@localhost chromium-browser]# chcon -t textrel_shlib_t /usr/lib/chromium-browser/*.so

Comment 7 Fedora Update System 2010-01-05 22:49:54 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 8 Fedora Update System 2010-01-05 22:58:12 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2010-01-08 20:04:42 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.