Bug 380031 - hal-acl-tool segfaults
Summary: hal-acl-tool segfaults
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Fedora
Classification: Fedora
Component: hal
Version: 8
Hardware: i686
OS: Linux
low
high
Target Milestone: ---
Assignee: David Zeuthen
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 411071 411821 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-11-13 13:39 UTC by Pavol Šimo
Modified: 2013-03-06 03:53 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-01-25 19:20:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pavol Šimo 2007-11-13 13:39:55 UTC
Description of problem:
hal-acl-tool segfaults

Version-Release number of selected component (if applicable):
hal-0.5.10-1.fc8

How reproducible:
always

Steps to Reproduce:
1. log in as second user (from f-u-s-a)
that's all, simple steps ...
  
Actual results:
the user cannot use audio, because [s]he has no rights on the device files
check it with getfacl /dev/snd/*
there is record in the /var/log/messages file:
 kernel: hal-acl-tool[12442]: segfault at 0a54f004 eip 00aabc4c esp bfbec224 error 4

Expected results:
the user can use audio - there is no hal-acl-tool segfaulting

Additional info:
I've found a quick patch around this (info:
http://lists.freedesktop.org/archives/hal/2007-October/009705.html, patch:
http://lists.freedesktop.org/archives/hal/attachments/20071012/d750ef2f/attachment.txt),
but it doesn't help
CPU0: AMD Athlon(tm) XP 1700+ stepping 02
kernel: Linux version 2.6.23.1-42.fc8
kojibuilder.phx.redhat.com) (gcc version 4.1.2 20070925 (Red
Hat 4.1.2-33)) #1 SMP Tue Oct 30 13:55:12 EDT 2007
updated from F7 by installing the fedora-release-8-3 and running yum update :-O
(this is diskless station)

Comment 1 Jason Farrell 2007-12-04 08:23:02 UTC
Ran into this myself after rebooting F8 for the new kernel-2.6.23.8-63.fc8

/var/log/messages:Dec  4 01:58:27 nano kernel: hal-acl-tool[5350]: segfault at
091fcc64 eip 0078bc4c esp bfcf6e48 error 4
/var/log/messages:Dec  4 01:58:27 nano kernel: hal-acl-tool[5351]: segfault at
0955fc64 eip 0078bc4c esp bf8ff218 error 4

/dev/snd/* were 660, and getfacl showed only gdm, and not my user. My crude fix
to restore sound was to kill pulseaudio, "chmod a+rw /dev/snd*", and then
restart pulseaudio.

Comment 2 Jason Farrell 2007-12-04 08:33:34 UTC
Rather, "chmod a+rw /dev/snd/*" was the temporary fix.

Also, I suppose it's worth mentioning that I'm up to date against
updates-testing, but i don't see anything obviously related to this problem in
those updates.

Comment 3 David Zeuthen 2007-12-04 14:55:36 UTC
Yes, this needs to be fixed. A more permanent bandaid is to delete the file
/var/lib/hal/acl-list 

Comment 4 Orion Poplawski 2007-12-05 17:13:24 UTC
*** Bug 411821 has been marked as a duplicate of this bug. ***

Comment 5 Orion Poplawski 2007-12-05 17:20:18 UTC
I've got core dumps if that is useful. 

#0  0x0056ac4c in malloc_consolidate () from /lib/libc.so.6
(gdb) bt
#0  0x0056ac4c in malloc_consolidate () from /lib/libc.so.6
#1  0x0056c7fb in _int_free () from /lib/libc.so.6
#2  0x005700f0 in free () from /lib/libc.so.6
#3  0x00dd42af in libhal_free_property_set (set=0x8f310d8) at libhal.c:565
#4  0x0804b028 in main (argc=Cannot access memory at address 0x1
) at hal-acl-tool.c:1109
#5  0x00519390 in __libc_start_main () from /lib/libc.so.6
#6  0x08049611 in _start ()
(gdb) up 3
#3  0x00dd42af in libhal_free_property_set (set=0x8f310d8) at libhal.c:565
565                     HASH_DELETE (hh, set->properties, p);
(gdb) list
560
561             if (set == NULL)
562                     return;
563
564             for (p = set->properties; p != NULL;) {
565                     HASH_DELETE (hh, set->properties, p);
566                     free (p->key);
567                     if (p->type == DBUS_TYPE_STRING)
568                             free (p->v.str_value);
569                     if (p->type == LIBHAL_PROPERTY_TYPE_STRLIST)
(gdb) print hh
No symbol "hh" in current context.
(gdb) print set
$1 = (LibHalPropertySet *) 0x8f310d8
(gdb) print *set
$2 = {properties = 0x8f37ce8}
(gdb) print p
$3 = (LibHalProperty *) 0x8f37ce8
(gdb) print *p
$4 = {type = 115, key = 0x8f31ed8 "net.interface", v = {
    str_value = 0x8f31310 "wmaster0", int_value = 150147856, uint64_value =
150147856,
    double_value = 7.4182897446318485e-316, bool_value = 150147856,
    strlist_value = 0x8f31310}, hh = {tbl = 0x8f31e30, elmt = 0x8f37ce8, prev = 0x0,
    next = 0x0, hh_prev = 0x0, hh_next = 0x0, key = 0x8f31ed8, keylen = 13}}


Comment 6 Rex Dieter 2007-12-05 17:49:25 UTC
*** Bug 411071 has been marked as a duplicate of this bug. ***

Comment 7 Leszek Matok 2007-12-05 18:38:49 UTC
Please see bug #411321, that's not the bug the original submitter was hitting,
but it's probably what most of people using updates-testing hit yesterday.

Comment 8 Orion Poplawski 2007-12-05 18:42:10 UTC
There are also selinux denials that may be causing troubles: bug #407591

Dec  5 10:05:23 cynosure kernel: audit(1196874323.038:145): avc:  denied  {
setattr } for  pid=12839 comm="setfacl" name="event3" dev=tmpfs ino=133764
scontext=system_u:system_r:hald_acl_t:s0
tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file
407591

Comment 9 Mauricio Pretto 2007-12-06 07:52:58 UTC
just downgraded to pilot-link-0.12.2-7.fc8.i386.rpm everything back working normaly


Comment 10 Ivana Varekova 2007-12-06 11:13:54 UTC
Fixed in pilot-link-0.12.2-10.

Comment 11 Pavol Šimo 2008-01-25 19:20:09 UTC
I didn't have pilot-link installed so that fix wasn't enough for me.
But I have my own .fdi for hal and there the error come from...
It is unusual and strange that little error in one of the configuration files
can cause that huge problems (I know I have to blame hal for that...)


Note You need to log in before you can comment on or make changes to this bug.