Bug 600424

Summary: SELinux is preventing gst-install-plu from loading /usr/lib/i686/libavutil.so.49.11.0 which requires text relocation.
Product: [Fedora] Fedora Reporter: Jitesh Shah <jitesh.1337>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:15a6dd624bec61d5bf2bb195dc5e91f3d0bee8ed68c581e78916af825ce7048c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-04 21:09:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jitesh Shah 2010-06-04 16:48:59 UTC
Summary:

SELinux is preventing gst-install-plu from loading
/usr/lib/i686/libavutil.so.49.11.0 which requires text relocation.

Detailed Description:

The gst-install-plu application attempted to load
/usr/lib/i686/libavutil.so.49.11.0 which requires text relocation. This is a
potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/i686/libavutil.so.49.11.0 to use relocation as a workaround, until the
library is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust /usr/lib/i686/libavutil.so.49.11.0 to run correctly, you can change
the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/i686/libavutil.so.49.11.0'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t '/usr/lib/i686/libavutil.so.49.11.0'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/i686/libavutil.so.49.11.0'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/i686/libavutil.so.49.11.0 [ file ]
Source                        totem
Source Path                   /usr/bin/totem
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           PackageKit-gstreamer-plugin-0.3.9-4.fc10
Target RPM Packages           ffmpeg-libs-0.4.9-0.55.20080908.fc10
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.27.5-117.fc10.i686
                              #1 SMP Tue Nov 18 12:19:59 EST 2008 i686 i686
Alert Count                   4
First Seen                    Sat 30 May 2009 12:18:14 PM IST
Last Seen                     Sat 30 May 2009 12:18:35 PM IST
Local ID                      9e0544a5-3a5c-4863-a3e8-6c6d0dfd0b9b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1243666115.272:95): avc:  denied  { execmod } for  pid=12795 comm="gst-install-plu" path="/usr/lib/i686/libavutil.so.49.11.0" dev=sda11 ino=1304948 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1243666115.272:95): arch=40000003 syscall=125 success=no exit=-13 a0=28f000 a1=c000 a2=5 a3=bfa45ea0 items=0 ppid=12792 pid=12795 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="gst-install-plu" exe="/usr/libexec/pk-gstreamer-install" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)



Hash String generated from  allow_execmod,totem,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2010-06-04 21:09:33 UTC

*** This bug has been marked as a duplicate of bug 538428 ***