Bug 552272 - SELinux is preventing /usr/bin/nautilus-sendto from loading /usr/lib/libGLcore.so.190.42 which requires text relocation.
Summary: SELinux is preventing /usr/bin/nautilus-sendto from loading /usr/lib/libGLcor...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8288a37d545...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-04 14:47 UTC by Julian C. Dunn
Modified: 2010-01-08 20:12 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-08 20:12:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Julian C. Dunn 2010-01-04 14:47:20 UTC
Summary:

SELinux is preventing /usr/bin/nautilus-sendto from loading
/usr/lib/libGLcore.so.190.42 which requires text relocation.

Detailed Description:

The nautilus-sendto application attempted to load /usr/lib/libGLcore.so.190.42
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/libGLcore.so.190.42 to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/libGLcore.so.190.42 to run correctly, you can change the
file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/libGLcore.so.190.42'" You must also change the default file context
files on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t textrel_shlib_t '/usr/lib/libGLcore.so.190.42'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/libGLcore.so.190.42'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/libGLcore.so.190.42 [ file ]
Source                        nautilus-sendto
Source Path                   /usr/bin/nautilus-sendto
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-sendto-2.28.2-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-56.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.i686 #1
                              SMP Wed Dec 9 11:14:59 EST 2009 i686 i686
Alert Count                   1
First Seen                    Tue 22 Dec 2009 02:19:30 PM EST
Last Seen                     Tue 22 Dec 2009 02:19:30 PM EST
Local ID                      ca68a870-7878-4c64-8fad-16f23ab09656
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1261509570.147:208): avc:  denied  { execmod } for  pid=26308 comm="nautilus-sendto" path="/usr/lib/libGLcore.so.190.42" dev=dm-0 ino=2438413 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1261509570.147:208): arch=40000003 syscall=125 success=no exit=-13 a0=2000000 a1=115b000 a2=5 a3=bfc57fb0 items=0 ppid=1 pid=26308 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nautilus-sendto" exe="/usr/bin/nautilus-sendto" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-56.fc12,allow_execmod,nautilus-sendto,unconfined_t,lib_t,file,execmod
audit2allow suggests:
audit2allow is not installed.

Comment 1 Daniel Walsh 2010-01-04 16:10:34 UTC
Execute the chcon command in the alert.

I will change to make this the default label in the next update.

Fixed in selinux-policy-3.6.32-66.fc12.noarch

Comment 2 Fedora Update System 2010-01-04 21:56:27 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 3 Fedora Update System 2010-01-05 22:52:34 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 4 Fedora Update System 2010-01-08 20:07:20 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.