Bug 541746 - SELinux is preventing /usr/bin/ffmpeg from making the program stack executable.
Summary: SELinux is preventing /usr/bin/ffmpeg from making the program stack executable.
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:aa207498c6b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-26 22:29 UTC by Suraj Prasad
Modified: 2009-11-27 08:49 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-27 08:49:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Suraj Prasad 2009-11-26 22:29:56 UTC
Summary:

SELinux is preventing /usr/bin/ffmpeg from making the program stack executable.

Detailed Description:

The ffmpeg application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If ffmpeg does not work and you need it to work, you
can configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust ffmpeg to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/usr/bin/ffmpeg'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t '/usr/bin/ffmpeg'"

Fix Command:

chcon -t execmem_exec_t '/usr/bin/ffmpeg'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        totem
Source Path                   /usr/bin/totem
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ffmpeg-0.5-31_git20091120.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux sexylady 2.6.31.5-127.fc12.i686 #1 SMP Sat
                              Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   13
First Seen                    Fri 20 Nov 2009 11:24:28 PM IST
Last Seen                     Wed 25 Nov 2009 10:29:04 PM IST
Local ID                      3974b6d4-5c84-4cf7-a1fb-1391853edbb8
Line Numbers                  

Raw Audit Messages            

node=sexylady type=AVC msg=audit(1259168344.607:36): avc:  denied  { execstack } for  pid=2408 comm="ffmpeg" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=sexylady type=SYSCALL msg=audit(1259168344.607:36): arch=40000003 syscall=125 success=no exit=-13 a0=bf9b0000 a1=1000 a2=1000007 a3=bf9afda4 items=0 ppid=2340 pid=2408 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=1 comm="ffmpeg" exe="/usr/bin/ffmpeg" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,allow_execstack,totem,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2009-11-27 08:49:02 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.