Bug 609264 - SELinux is preventing /usr/bin/mpd "read write" access on /home/wlan/.pulse-cookie.
Summary: SELinux is preventing /usr/bin/mpd "read write" access on /home/wlan/.pu...
Keywords:
Status: CLOSED DUPLICATE of bug 604952
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0d492e2d13a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-29 19:35 UTC by wlan
Modified: 2010-07-02 17:28 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-02 17:28:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description wlan 2010-06-29 19:35:48 UTC
Summary:

SELinux is preventing /usr/bin/mpd "read write" access on
/home/wlan/.pulse-cookie.

Detailed Description:

[mpd has a permissive type (mpd_t). This access was not denied.]

SELinux denied access requested by mpd. It is not expected that this access is
required by mpd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:mpd_t:s0
Target Context                unconfined_u:object_r:pulseaudio_home_t:s0
Target Objects                /home/wlan/.pulse-cookie [ file ]
Source                        mpd
Source Path                   /usr/bin/mpd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mpd-0.15.8-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.x86_64 #1
                              SMP Fri Jun 11 09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 29 Jun 2010 11:21:43 PM SAMT
Last Seen                     Tue 29 Jun 2010 11:21:43 PM SAMT
Local ID                      ade7d06f-d5e7-4334-b353-6d856efd0fbd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1277839303.631:814): avc:  denied  { read write } for  pid=2280 comm="mpd" name=".pulse-cookie" dev=dm-3 ino=131174 scontext=unconfined_u:system_r:mpd_t:s0 tcontext=unconfined_u:object_r:pulseaudio_home_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1277839303.631:814): avc:  denied  { open } for  pid=2280 comm="mpd" name=".pulse-cookie" dev=dm-3 ino=131174 scontext=unconfined_u:system_r:mpd_t:s0 tcontext=unconfined_u:object_r:pulseaudio_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1277839303.631:814): arch=c000003e syscall=2 success=yes exit=12 a0=7f8fe000c840 a1=142 a2=180 a3=fffffff3 items=0 ppid=1 pid=2280 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="mpd" exe="/usr/bin/mpd" subj=unconfined_u:system_r:mpd_t:s0 key=(null)



Hash String generated from  catchall,mpd,mpd_t,pulseaudio_home_t,file,read,write
audit2allow suggests:

#============= mpd_t ==============
#!!!! The source type 'mpd_t' can write to a 'file' of the following type:
# mpd_var_lib_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t, mpd_tmp_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t, mpd_tmp_t, mpd_tmpfs_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t, mpd_tmp_t, mpd_tmpfs_t, anon_inodefs_t
#!!!! The source type 'mpd_t' can write to a 'file' of the following types:
# mpd_var_lib_t, mpd_data_t, mpd_tmp_t, mpd_tmpfs_t, anon_inodefs_t, root_t

allow mpd_t pulseaudio_home_t:file { read write open };

Comment 1 Miroslav Grepl 2010-06-30 07:49:07 UTC
Is the mpd running under your UID (wlan)?

Comment 2 wlan 2010-06-30 21:36:48 UTC
Yes, i'm running mpd from this user

(by option in config of mpd)

Comment 3 Miroslav Grepl 2010-07-02 17:28:31 UTC

*** This bug has been marked as a duplicate of bug 604952 ***


Note You need to log in before you can comment on or make changes to this bug.