Bug 572814 - SELinux is preventing /usr/bin/avidemux2_qt4 from loading /usr/lib/libADM5avcodec.so.52 which requires text relocation.
Summary: SELinux is preventing /usr/bin/avidemux2_qt4 from loading /usr/lib/libADM5avc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9a53d3069e8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-12 04:28 UTC by sekhar2828
Modified: 2010-03-20 03:32 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-103.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-20 03:32:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sekhar2828 2010-03-12 04:28:57 UTC
Summary:

SELinux is preventing /usr/bin/avidemux2_qt4 from loading
/usr/lib/libADM5avcodec.so.52 which requires text relocation.

Detailed Description:

The avidemux2_qt4 application attempted to load /usr/lib/libADM5avcodec.so.52
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/libADM5avcodec.so.52 to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Allowing Access:

If you trust /usr/lib/libADM5avcodec.so.52 to run correctly, you can change the
file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/libADM5avcodec.so.52'" You must also change the default file context
files on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t textrel_shlib_t '/usr/lib/libADM5avcodec.so.52'"

Fix Command:

chcon -t textrel_shlib_t '/usr/lib/libADM5avcodec.so.52'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib/libADM5avcodec.so.52 [ file ]
Source                        avidemux2_qt4
Source Path                   /usr/bin/avidemux2_qt4
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           avidemux-qt-2.5.2-1.fc12
Target RPM Packages           avidemux-libs-2.5.2-1.fc12
Policy RPM                    selinux-policy-3.6.32-99.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1 SMP
                              Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   11
First Seen                    Thu 11 Mar 2010 10:48:54 PM EST
Last Seen                     Thu 11 Mar 2010 11:25:18 PM EST
Local ID                      5e4f465a-0f0e-4c20-bc41-39effb6ef107
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268367918.726:116): avc:  denied  { execmod } for  pid=8281 comm="avidemux2_qt4" path="/usr/lib/libADM5avcodec.so.52" dev=dm-0 ino=50467 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1268367918.726:116): arch=40000003 syscall=125 success=no exit=-13 a0=fb3000 a1=3f5000 a2=5 a3=bff8b530 items=0 ppid=1 pid=8281 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=9 comm="avidemux2_qt4" exe="/usr/bin/avidemux2_qt4" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-99.fc12,allow_execmod,avidemux2_qt4,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t lib_t:file execmod;

Comment 1 Daniel Walsh 2010-03-12 13:54:17 UTC
Execute the chcon command suggested in the alert.

Miroslav, lets make the labeling in libraries.fc

/usr/lib/libADM.*\.so.*			 --	gen_context(system_u:object_r:textrel_shlib_t,s0)

Comment 2 Miroslav Grepl 2010-03-15 09:02:20 UTC
Fixed in selinux-policy-3.6.32-102.fc12

Comment 3 Fedora Update System 2010-03-15 22:18:41 UTC
selinux-policy-3.6.32-103.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-103.fc12

Comment 4 Fedora Update System 2010-03-16 23:24:53 UTC
selinux-policy-3.6.32-103.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-103.fc12

Comment 5 Fedora Update System 2010-03-20 03:30:51 UTC
selinux-policy-3.6.32-103.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.