Bug 666200 - SELinux is preventing /usr/bin/ffmpeg from using the 'execstack' accesses on a process.
Summary: SELinux is preventing /usr/bin/ffmpeg from using the 'execstack' accesses on ...
Keywords:
Status: CLOSED DUPLICATE of bug 652297
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:70a8c016b1b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-29 14:38 UTC by Fehmi Demiralp
Modified: 2010-12-30 13:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-30 13:53:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Fehmi Demiralp 2010-12-29 14:38:53 UTC
SELinux is preventing /usr/bin/ffmpeg from using the 'execstack' accesses on a process.

*****  Plugin allow_execstack (53.1 confidence) suggests  ********************

If you do not think /usr/bin/ffmpeg should need to map stack memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla
Then you must tell SELinux about this by enabling the 'allow_execstack' boolean.
Do
setsebool -P allow_execstack 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If you believe that ffmpeg should be allowed execstack access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/ffmpeg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        ffmpeg
Source Path                   /usr/bin/ffmpeg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ffmpeg-0.6-4.20100704svn.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-18.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.9-64.fc14.i686.PAE
                              #1 SMP Fri Dec 3 12:28:00 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Wed 29 Dec 2010 16:06:05 EET
Last Seen                     Wed 29 Dec 2010 16:20:49 EET
Local ID                      c5fe4d12-5ac4-4fb7-b54d-882f65cec269

Raw Audit Messages
type=AVC msg=audit(1293632449.318:17361): avc:  denied  { execstack } for  pid=23950 comm="ffmpeg" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

ffmpeg,unconfined_t,unconfined_t,process,execstack
type=SYSCALL msg=audit(1293632449.318:17361): arch=i386 syscall=mprotect success=yes exit=0 a0=bfd47000 a1=1000 a2=1000007 a3=bfd4768c items=0 ppid=23606 pid=23950 auid=1313 uid=1313 gid=1313 euid=1313 suid=1313 fsuid=1313 egid=1313 sgid=1313 fsgid=1313 tty=pts1 ses=2 comm=ffmpeg exe=/usr/bin/ffmpeg subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
ffmpeg,unconfined_t,unconfined_t,process,execstack

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execstack'

allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2010-12-30 13:53:19 UTC

*** This bug has been marked as a duplicate of bug 652297 ***


Note You need to log in before you can comment on or make changes to this bug.