SELinux and VLC player

Rahul Sundaram sundaram at fedoraproject.org
Sat Oct 18 12:03:44 UTC 2008


Hi

Summary:

SELinux is preventing vlc from making the program stack executable.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

The vlc application attempted to make its stack executable. This is a 
potential
security problem. This should never ever be necessary. Stack memory is not
executable on most OSes these days and this will not change. Executable 
stack
memory is one of the biggest security problems. An execstack error might 
in fact
be most likely raised by malicious code. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If vlc does not work and you need it to work, 
you can
configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if 
you find
a library with this flag you can clear it with the execstack -c 
LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can 
turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust vlc 
to run
correctly, you can change the context of the executable to
unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t 
'/usr/bin/vlc'"
You must also change the default file context files on the system in 
order to
preserve them even on a full relabel. "semanage fcontext -a -t
unconfined_execmem_exec_t '/usr/bin/vlc'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/bin/vlc'

Additional Information:

Source Context 
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                               023
Target Context 
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                               023
Target Objects                None [ process ]
Source                        vlc
Source Path                   /usr/bin/vlc
Port                          <Unknown>
Host                          sundaram
Source RPM Packages           vlc-core-0.9.4-1.fc10
Target RPM Packages
Policy RPM                    selinux-policy-3.5.12-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   allow_execstack
Host Name                     sundaram
Platform                      Linux sundaram 2.6.27-13.fc10.i686
                               #1 SMP Wed Oct 15 02:06:26 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Sat 18 Oct 2008 08:18:06 AM IST
Last Seen                     Sat 18 Oct 2008 08:18:06 AM IST
Local ID                      84968ddd-4d14-4680-8692-66835b0c5e43
Line Numbers

Raw Audit Messages

node=sundaram type=AVC msg=audit(1224298086.835:270): avc:  denied  { 
execstack } for  pid=25126 comm="vlc" 
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tclass=process

node=sundaram type=SYSCALL msg=audit(1224298086.835:270): arch=40000003 
syscall=125 success=yes exit=0 a0=bf8a4000 a1=1000 a2=1000007 
a3=fffff000 items=0 ppid=1 pid=25126 auid=500 uid=500 gid=500 euid=500 
suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 
comm="vlc" exe="/usr/bin/vlc" 
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Rahul





More information about the selinux mailing list