Bug 473173 - SELinux is preventing mixer_applet2 from loading /usr/lib/sse2/libpostproc.so.51.2.0 which requires text relocation.
Summary: SELinux is preventing mixer_applet2 from loading /usr/lib/sse2/libpostproc.so...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-11-26 22:36 UTC by fizzyfanta
Modified: 2009-11-18 13:00 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:00:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description fizzyfanta 2008-11-26 22:36:59 UTC
User-Agent:       Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4


Summary:

SELinux is preventing mixer_applet2 from loading
/usr/lib/sse2/libpostproc.so.51.2.0 which requires text relocation.

Detailed Description:

The mixer_applet2 application attempted to load
/usr/lib/sse2/libpostproc.so.51.2.0 which requires text relocation. This is a
potential security problem. Most libraries do not need this permission.
Libraries are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/sse2/libpostproc.so.51.2.0 to use relocation as a workaround, until the
library is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust /usr/lib/sse2/libpostproc.so.51.2.0 to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/sse2/libpostproc.so.51.2.0'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t '/usr/lib/sse2/libpostproc.so.51.2.0'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/sse2/libpostproc.so.51.2.0'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/sse2/libpostproc.so.51.2.0 [ file ]
Source                        totem
Source Path                   /usr/bin/totem
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           gnome-applets-2.24.1-1.fc10
Target RPM Packages           ffmpeg-libs-0.4.9-0.52.20080908.fc10
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.27.5-117.fc10.i686
                              #1 SMP Tue Nov 18 12:19:59 EST 2008 i686 athlon
Alert Count                   9
First Seen                    Wed 26 Nov 2008 07:31:18 PM GMT
Last Seen                     Wed 26 Nov 2008 10:07:06 PM GMT
Local ID                      6cfce7fd-1946-46b7-ab0e-d336e45174e5
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1227737226.178:15): avc:  denied  { execmod } for  pid=2877 comm="mixer_applet2" path="/usr/lib/sse2/libpostproc.so.51.2.0" dev=sda3 ino=4349964 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1227737226.178:15): arch=40000003 syscall=125 success=no exit=-13 a0=7ef6000 a1=9000 a2=5 a3=bfefa320 items=0 ppid=2862 pid=2877 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mixer_applet2" exe="/usr/libexec/mixer_applet2" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)



Reproducible: Sometimes

Comment 1 Daniel Walsh 2008-11-27 11:27:30 UTC
execute

chcon -R -t textrel_shlib_t /usr/lib/sse2

Fixed in selinux-policy-3.5.13-26.fc10

Comment 2 barry gould 2009-02-03 01:53:10 UTC
FWIW, this started happening to me within the last week or two, with selinux-policy-3.5.13-40.fc10.

The chcon command directly above does seem to fix the problem.

Thanks,
Barry

Comment 3 Miroslav Grepl 2009-02-03 11:20:07 UTC
Barry,

execute:

restorecon -R -v /usr/lib/sse2

Comment 4 Bug Zapper 2009-11-18 08:59:23 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Daniel Walsh 2009-11-18 13:00:08 UTC
Closing as current release


Note You need to log in before you can comment on or make changes to this bug.