Bug 502288

Summary: pulseaudio
Product: [Fedora] Fedora Reporter: Adrin Jalali <adrin.jalali>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: low    
Version: 11   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-18 13:09:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adrin Jalali 2009-05-23 07:19:27 UTC
By the way, why run fix command is disabled for me?



Summary:

SELinux is preventing pulseaudio (xdm_t) "setattr" to .esd-42 (user_tmp_t).

Detailed Description:

SELinux denied access requested by pulseaudio. The current boolean settings do
not allow this access. If you have not setup pulseaudio to require this access
this may signal an intrusion attempt. If you do intend this access you need to
change the booleans on this system to allow the access.

Allowing Access:

Confined processes can be configured to to run requiring different access,
SELinux provides booleans to allow you to turn on/off access as needed. The
boolean allow_polyinstantiation is set incorrectly.
Boolean Description:
Enable polyinstantiated directory support.


Fix Command:

# setsebool -P allow_polyinstantiation 1

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:user_tmp_t:s0
Target Objects                .esd-42 [ dir ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           pulseaudio-0.9.15-11.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_boolean
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.29.3-155.fc11.x86_64 #1 SMP Wed May 20
                              17:43:16 EDT 2009 x86_64 x86_64
Alert Count                   12
First Seen                    Wed 20 May 2009 10:22:35 AM IRDT
Last Seen                     Sat 23 May 2009 10:40:11 AM IRDT
Local ID                      d7231501-1ae0-4272-8d4f-02611a1c6250
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1243059011.811:15): avc:  denied  { setattr } for  pid=2423 comm="pulseaudio" name=".esd-42" dev=sda5 ino=1126237 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir

node=localhost.localdomain type=SYSCALL msg=audit(1243059011.811:15): arch=c000003e syscall=90 success=no exit=-13 a0=17b62c0 a1=1c0 a2=1c0 a3=14 items=0 ppid=2420 pid=2423 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-05-26 12:21:32 UTC
# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp
	
Fixed in selinux-policy-3.6.12-42.fc11.noarch

Comment 2 Bug Zapper 2009-06-09 16:24:58 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping