Bug 539888 - SELinux is preventing avidemux2_gtk from loading /usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so which requires text relocation.
Summary: SELinux is preventing avidemux2_gtk from loading /usr/lib/ADM_plugins/videoFi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:67ec45c3ae6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-21 13:45 UTC by Eddie Lania
Modified: 2009-12-02 04:40 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-27 18:07:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eddie Lania 2009-11-21 13:45:49 UTC
Summary:

SELinux is preventing avidemux2_gtk from loading
/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so which requires text
relocation.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

The avidemux2_gtk application attempted to load
/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so to use relocation as a
workaround, until the library is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust /usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so to run
correctly, you can change the file context to textrel_shlib_t. "chcon -t
textrel_shlib_t '/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so'" You
must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t textrel_shlib_t
'/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so'"

Fix Command:

chcon -t textrel_shlib_t
'/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmo
                              oth.so [ file ]
Source                        avidemux2_gtk
Source Path                   /usr/bin/avidemux2_gtk
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           avidemux-gtk-2.5.1-3.20091010svn.fc11
Target RPM Packages           avidemux-plugins-2.5.1-3.20091010svn.fc11
Policy RPM                    selinux-policy-3.6.12-88.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.9-96.fc11.i686.PAE #1 SMP Tue Nov 3
                              23:41:33 EST 2009 i686 i686
Alert Count                   5
First Seen                    Sun 08 Nov 2009 10:49:57 PM CET
Last Seen                     Wed 11 Nov 2009 09:50:41 PM CET
Local ID                      bf0d36b9-d8fa-4f49-a983-1c91f6553cc0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1257972641.738:256): avc:  denied  { execmod } for  pid=4748 comm="avidemux2_gtk" path="/usr/lib/ADM_plugins/videoFilter/libADM_vf_FluxSmooth.so" dev=sda3 ino=8929016 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1257972641.738:256): arch=40000003 syscall=125 success=yes exit=0 a0=fb0000 a1=3000 a2=5 a3=bfef1230 items=0 ppid=1 pid=4748 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="avidemux2_gtk" exe="/usr/bin/avidemux2_gtk" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-88.fc11,allow_execmod,avidemux2_gtk,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2009-11-23 14:07:03 UTC
Do what the sealert suggests.  I will fix the labeling in the next update.

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:39:12 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:22:30 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Eddie Lania 2009-11-27 18:06:59 UTC
Thank you, this one also seems to be solved now.

Comment 5 Fedora Update System 2009-12-02 04:33:40 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.