Bug 589403 - SELinux is preventing /usr/bin/avidemux2_qt4 from loading /usr/lib/libADM5avcodec.so.52 which requires text relocation.
Summary: SELinux is preventing /usr/bin/avidemux2_qt4 from loading /usr/lib/libADM5avc...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0f426f72723...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-06 05:03 UTC by Cássio Magno
Modified: 2010-05-08 14:17 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-06 07:43:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cássio Magno 2010-05-06 05:03:09 UTC
Sumário:

SELinux is preventing /usr/bin/avidemux2_qt4 from loading
/usr/lib/libADM5avcodec.so.52 which requires text relocation.

Descrição detalhada:

The avidemux2_qt4 application attempted to load /usr/lib/libADM5avcodec.so.52
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/usr/lib/libADM5avcodec.so.52 to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Permitindo acesso:

If you trust /usr/lib/libADM5avcodec.so.52 to run correctly, you can change the
file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/usr/lib/libADM5avcodec.so.52'" You must also change the default file context
files on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t textrel_shlib_t '/usr/lib/libADM5avcodec.so.52'"

Comando de correção:

chcon -t textrel_shlib_t '/usr/lib/libADM5avcodec.so.52'

Informações adicionais:

Contexto de origem            unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Contexto de destino           system_u:object_r:lib_t:s0
Objetos de destino            /usr/lib/libADM5avcodec.so.52 [ file ]
Origem                        avidemux2_qt4
Caminho da origem             /usr/bin/avidemux2_qt4
Porta                         <Desconhecido>
Máquina                      (removed)
Pacotes RPM de origem         avidemux-qt-2.5.2-1.fc12
Pacotes RPM de destino        avidemux-libs-2.5.2-1.fc12
RPM da política              selinux-policy-3.6.32-41.fc12
Selinux habilitado            True
Tipo de política             targeted
Modo reforçado               Enforcing
Nome do plugin                allow_execmod
Nome da máquina              (removed)
Plataforma                    Linux (removed) 2.6.32.11-99.fc12.i686.PAE
                              #1 SMP Mon Apr 5 16:15:03 EDT 2010 i686 i686
Contador de alertas           1
Visto pela primeira vez em    Qua 05 Mai 2010 00:35:31 BRT
Visto pela última vez em     Qua 05 Mai 2010 00:35:31 BRT
ID local                      a9eee3c0-c233-402a-90a4-89a4c3fd474f
Números de linha             

Mensagens de auditoria não p 

node=(removed) type=AVC msg=audit(1273030531.10:26): avc:  denied  { execmod } for  pid=5665 comm="avidemux2_qt4" path="/usr/lib/libADM5avcodec.so.52" dev=sda2 ino=143976 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273030531.10:26): arch=40000003 syscall=125 success=no exit=-13 a0=df9000 a1=3f5000 a2=5 a3=bfb6e840 items=0 ppid=1 pid=5665 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="avidemux2_qt4" exe="/usr/bin/avidemux2_qt4" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,avidemux2_qt4,unconfined_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_t lib_t:file execmod;

Comment 1 Miroslav Grepl 2010-05-06 07:43:46 UTC
please run:

yum update


Note You need to log in before you can comment on or make changes to this bug.