Bug 874947 - SELinux is preventing /usr/bin/pulseaudio from 'read' accesses on the directory sessions.
Summary: SELinux is preventing /usr/bin/pulseaudio from 'read' accesses on the directo...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ca8777673047c5f663497c6ac9f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-09 07:06 UTC by Jiri Moskovcak
Modified: 2015-02-01 22:55 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-07 04:31:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-09 07:07 UTC, Jiri Moskovcak
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-09 07:07 UTC, Jiri Moskovcak
no flags Details

Description Jiri Moskovcak 2012-11-09 07:06:58 UTC
Additional info:
libreport_version: 2.0.18.13.gf7de.dirty
kernel:         3.6.6-3.fc18.x86_64

description:
:SELinux is preventing /usr/bin/pulseaudio from 'read' accesses on the directory sessions.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that pulseaudio should be allowed read access on the sessions directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep pulseaudio /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:mpd_t:s0
:Target Context                system_u:object_r:systemd_logind_sessions_t:s0
:Target Objects                sessions [ dir ]
:Source                        pulseaudio
:Source Path                   /usr/bin/pulseaudio
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           pulseaudio-2.1-4.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-50.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-3.fc18.x86_64 #1 SMP Mon Nov
:                              5 16:26:34 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    2012-11-08 22:46:00 CET
:Last Seen                     2012-11-09 09:01:05 CET
:Local ID                      6b878d15-a088-4aa8-afa0-eb6b18aba7e5
:
:Raw Audit Messages
:type=AVC msg=audit(1352448065.6:308): avc:  denied  { read } for  pid=1245 comm="pulseaudio" name="sessions" dev="tmpfs" ino=14768 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:systemd_logind_sessions_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1352448065.6:308): arch=x86_64 syscall=inotify_add_watch success=yes exit=EPERM a0=2a a1=3967e06235 a2=280 a3=0 items=0 ppid=1244 pid=1245 auid=4294967295 uid=986 gid=981 euid=986 suid=986 fsuid=986 egid=981 sgid=981 fsgid=981 tty=(none) ses=4294967295 comm=pulseaudio exe=/usr/bin/pulseaudio subj=system_u:system_r:mpd_t:s0 key=(null)
:
:Hash: pulseaudio,mpd_t,systemd_logind_sessions_t,dir,read
:
:audit2allow
:
:#============= mpd_t ==============
:allow mpd_t systemd_logind_sessions_t:dir read;
:
:audit2allow -R
:
:#============= mpd_t ==============
:allow mpd_t systemd_logind_sessions_t:dir read;
:

Comment 1 Jiri Moskovcak 2012-11-09 07:07:01 UTC
Created attachment 641290 [details]
File: type

Comment 2 Jiri Moskovcak 2012-11-09 07:07:03 UTC
Created attachment 641291 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-09 08:06:52 UTC
I see the same for sandbox_web_client_t. We will need to allow it because we have

optional_policy(`
    systemd_read_logind_sessions_files(pulseaudio_t)
    systemd_login_read_pid_files(pulseaudio_t)
')

Comment 4 Miroslav Grepl 2012-11-12 09:37:11 UTC
Fixed in selinux-policy-3.11.1-53.fc18

Comment 5 Fedora Update System 2012-11-28 20:57:36 UTC
selinux-policy-3.11.1-57.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-57.fc18

Comment 6 Fedora Update System 2012-11-30 06:35:47 UTC
Package selinux-policy-3.11.1-57.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-57.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-57.fc18
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-12-02 19:29:49 UTC
Package selinux-policy-3.11.1-59.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-59.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-59.fc18
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-12-06 20:12:10 UTC
Package selinux-policy-3.11.1-60.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-60.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-12-07 04:31:02 UTC
selinux-policy-3.11.1-60.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.