Bug 822854

Summary: SELinux is preventing /opt/google/talkplugin/GoogleTalkPlugin from 'read' accesses on the file pulse-shm-233641167.
Product: [Fedora] Fedora Reporter: Elad Alfassa <elad>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, josian2200, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:19b77240a1e25d04a422c73e6979c2c0a02c28a0c80ba0e7632d881362500535
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-03 23:30:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Elad Alfassa 2012-05-18 10:37:51 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.4-5.fc17.x86_64
time:           Fri 18 May 2012 01:37:29 PM IDT

description:
:SELinux is preventing /opt/google/talkplugin/GoogleTalkPlugin from 'read' accesses on the file pulse-shm-233641167.
:
:I'm not sure if this access should be allowed or not. Opninions?
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that GoogleTalkPlugin should be allowed read access on the pulse-shm-233641167 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep GoogleTalkPlugi /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:object_r:tmpfs_t:s0
:Target Objects                pulse-shm-233641167 [ file ]
:Source                        GoogleTalkPlugi
:Source Path                   /opt/google/talkplugin/GoogleTalkPlugin
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           google-talkplugin-2.8.5.0-1.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-121.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.4-4.fc17.x86_64 #1 SMP Fri May
:                              4 17:25:07 UTC 2012 x86_64 x86_64
:Alert Count                   9
:First Seen                    Thu 17 May 2012 02:09:41 AM IDT
:Last Seen                     Thu 17 May 2012 02:09:54 AM IDT
:Local ID                      4cd3342b-d290-48c0-8dcc-b0cbced0a385
:
:Raw Audit Messages
:type=AVC msg=audit(1337209794.206:168): avc:  denied  { read } for  pid=17786 comm="GoogleTalkPlugi" name="pulse-shm-233641167" dev="tmpfs" ino=282709 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1337209794.206:168): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff904ecee0 a1=a0000 a2=0 a3=324ae50af5 items=0 ppid=1 pid=17786 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=GoogleTalkPlugi exe=/opt/google/talkplugin/GoogleTalkPlugin subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: GoogleTalkPlugi,mozilla_plugin_t,tmpfs_t,file,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-05-18 18:04:46 UTC
Did you run in permissive mode?  Any idea how pulseaudio file got mislabeled? 
What other tools were you running?

Comment 2 Elad Alfassa 2012-05-18 18:13:18 UTC
The only other thing that uses pulse and doesn't come from the Fedora repositories I use here is Skype.
I have not run in permissive mode.

I also run (installed from the repositories) pactl and pavucontrol.

So I should just relabel the file and close the bug?

Comment 3 Daniel Walsh 2012-05-18 19:09:11 UTC
Well I would love to know how it happened.  It is a file in /dev/shm and I have no idea which domain creating it would create it as tmpfs_t rather then user_tmpfs_t.  

skype should run under the unconfined_t domain and thus create it as user_tmpfs_t.

Comment 4 Elad Alfassa 2012-05-18 22:53:52 UTC
Is there any more debug information I could provide to help solve this problem?

Comment 5 Miroslav Grepl 2012-05-21 05:40:14 UTC
*** Bug 822273 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2012-05-21 05:42:21 UTC
What does

# ls -Z /dev/shm/

Comment 7 Elad Alfassa 2012-05-21 07:48:25 UTC
-r--------. elad elad unconfined_u:object_r:user_tmpfs_t:s0 pulse-shm-2066826072
-r--------. gdm  gdm  system_u:object_r:user_tmpfs_t:s0 pulse-shm-2239420499
-r--------. gdm  gdm  system_u:object_r:user_tmpfs_t:s0 pulse-shm-3123853139
-r--------. gdm  gdm  system_u:object_r:user_tmpfs_t:s0 pulse-shm-3301271153
-r--------. elad elad unconfined_u:object_r:user_tmpfs_t:s0 pulse-shm-3961955622
-r--------. elad elad unconfined_u:object_r:user_tmpfs_t:s0 pulse-shm-407317724
-r--------. elad elad unconfined_u:object_r:user_tmpfs_t:s0 pulse-shm-912411733
-r--------. elad elad unconfined_u:object_r:user_tmpfs_t:s0 pulse-shm-91519574

Comment 8 Daniel Walsh 2012-05-21 14:19:43 UTC
Miroslav maybe we should just don't audit this, since it seems to be a race condition, and I have seen it over the years but we never see a tmpfs_t file in the directory.

Comment 9 Miroslav Grepl 2012-05-21 16:54:39 UTC
I agree. I have been trying to reproduce it but without success.

Comment 10 Daniel Walsh 2012-05-23 11:16:14 UTC

Fixed in selinux-policy-3.10.0-126.fc17

Comment 11 Fedora Update System 2012-05-31 06:25:26 UTC
selinux-policy-3.10.0-128.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-128.fc17

Comment 12 Fedora Update System 2012-06-01 17:07:59 UTC
Package selinux-policy-3.10.0-128.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-128.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-8720/selinux-policy-3.10.0-128.fc17
then log in and leave karma (feedback).

Comment 13 Fedora Update System 2012-06-03 23:30:34 UTC
selinux-policy-3.10.0-128.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.