Bug 601617

Summary: SELinux is preventing /usr/bin/pulseaudio "read" access on 0c50ee6989bbf5811d9f976b0000003e-runtime.
Product: [Fedora] Fedora Reporter: Rahul Sundaram <sundaram>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: dwalsh, mgrepl, smohan, verdelyi
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0b1f55c9207e8e0e076185d3c249eb4f417fcc1596c2f9c3af5712abe299c073
Fixed In Version: selinux-policy-3.7.19-28.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-23 17:48:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
AVCs
none
Audit log (tar.bz2)
none
Pulseaudio config (it seems to have the info you need) none

Description Rahul Sundaram 2010-06-08 10:31:25 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "read" access on
0c50ee6989bbf5811d9f976b0000003e-runtime.

Detailed Description:

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:pulseaudio_t:s0
Target Context                unconfined_u:object_r:pulseaudio_var_lib_t:s0
Target Objects                0c50ee6989bbf5811d9f976b0000003e-runtime [
                              lnk_file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-6.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-23.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-112.fc13.x86_64 #1 SMP
                              Thu May 27 02:28:31 UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Tue 08 Jun 2010 03:29:04 PM IST
Last Seen                     Tue 08 Jun 2010 03:29:30 PM IST
Local ID                      7c926079-5a9c-46b8-a7f0-cdd2615755e6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275991170.101:654): avc:  denied  { read } for  pid=23136 comm="pulseaudio" name="0c50ee6989bbf5811d9f976b0000003e-runtime" dev=dm-1 ino=938001 scontext=unconfined_u:system_r:pulseaudio_t:s0 tcontext=unconfined_u:object_r:pulseaudio_var_lib_t:s0 tclass=lnk_file

node=(removed) type=SYSCALL msg=audit(1275991170.101:654): arch=c000003e syscall=89 success=no exit=-13 a0=7fc288000910 a1=7fc2880009a0 a2=63 a3=64 items=0 ppid=23124 pid=23136 auid=500 uid=490 gid=473 euid=490 suid=490 fsuid=490 egid=473 sgid=473 fsgid=473 tty=pts0 ses=1 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=unconfined_u:system_r:pulseaudio_t:s0 key=(null)



Hash String generated from  catchall,pulseaudio,pulseaudio_t,pulseaudio_var_lib_t,lnk_file,read
audit2allow suggests:

#============= pulseaudio_t ==============
allow pulseaudio_t pulseaudio_var_lib_t:lnk_file read;

Comment 1 Daniel Walsh 2010-06-08 12:04:35 UTC
Miroslav, need to add

manage_lnk_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t)

Comment 2 Miroslav Grepl 2010-06-08 12:19:17 UTC
Fixed in selinux-policy-3.7.19-25.fc13

Comment 3 Viktor Erdelyi 2010-06-14 16:05:03 UTC
Created attachment 423882 [details]
AVCs

I could create 10 bugs but I won't so I attach a file with 10 more various AVCs from pulseaudio. Please have a look at these before pushing that update.

How to reproduce:
1. switch to permissive mode
2. yum install mpd
3. /etc/init.d/start mpd

Comment 4 Viktor Erdelyi 2010-06-14 16:06:27 UTC
I forgot to add that one of them told me to restore a context, I did and it didn't help.

Comment 5 Miroslav Grepl 2010-06-14 16:19:25 UTC
I am just adding mpd policy to selinux-policy and I will build it and create a new update with this policy today.

Comment 6 Miroslav Grepl 2010-06-14 18:20:35 UTC
Fixed in selinux-policy-3.7.19-28.fc13

Comment 7 Fedora Update System 2010-06-14 19:29:53 UTC
selinux-policy-3.7.19-28.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 8 Viktor Erdelyi 2010-06-14 19:46:26 UTC
I have just installed this one from koji, and got 14 other AVCs when starting mpd
from programs like mpd, gconf-helper, pulseaudio, rtkit-daemon...

Comment 9 Miroslav Grepl 2010-06-14 20:08:11 UTC
Did you install also selinux-policy-targeted package? 

If yes, could you attach your /var/log/audit/audit.log.

Comment 10 Viktor Erdelyi 2010-06-14 20:27:30 UTC
Created attachment 423972 [details]
Audit log (tar.bz2)

I had to install it to satisfy its dependencies. And the AVCs say it's the -28 version.
Audit log attached.

Comment 11 Miroslav Grepl 2010-06-14 21:06:33 UTC
Viktor,
thanks for testing. 

Are you running PulseAudio as system wide daemon?

Comment 12 Viktor Erdelyi 2010-06-14 21:40:46 UTC
Not sure, I'm running on defaults, as far as pulseaudio is concerned. Maybe it has to do something with the fact that I'm running KDE (with some default pulseaudio intergration bits).

ps aux:
verdelyi  2110  0.1  0.2 180316  6672 ?        Ssl  Jun12   4:43 /usr/bin/pulseaudio --start --log-target=syslog

Comment 13 Viktor Erdelyi 2010-06-14 21:42:31 UTC
Well, daemon would mean -D option, wouldn't it? It isn't there so maybe it's not running as a daemon. But I'm no pulseaudio expert.

Comment 14 Fedora Update System 2010-06-15 15:59:51 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 15 Viktor Erdelyi 2010-06-16 10:07:00 UTC
Created attachment 424393 [details]
Pulseaudio config (it seems to have the info you need)

Comment 16 Miroslav Grepl 2010-06-16 10:16:39 UTC
Viktor,

thanks. Could you also test the latest F13 policy from koji?

Comment 17 Viktor Erdelyi 2010-06-16 13:18:07 UTC
Same AVCs with selinux-policy-3.7.19-29.fc13. (In the changelog pulseaudio/mpd was't mentioned at all. It didn't even have a chance to work.)

Comment 18 Fedora Update System 2010-06-23 17:46:44 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.