Bug 495752

Summary: SELinux is preventing pulseaudio (pulseaudio_t) "setattr" xdm_var_lib_t.
Product: [Fedora] Fedora Reporter: Wade Mealing <wmealing>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Ben Levenson <benl>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: lkundrak, lpoetter, wtogami
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-04-14 18:01:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Wade Mealing 2009-04-14 16:20:57 UTC
Summary:

SELinux is preventing pulseaudio (pulseaudio_t) "read" xdm_var_lib_t.

Version-Release number of selected component (if applicable):

pulseaudio-0.9.15-3.test5.fc11.i586
libselinux-utils-2.0.79-1.fc11.i586
selinux-policy-3.6.8-3.fc11.noarch
libselinux-python-2.0.79-1.fc11.i586
libselinux-2.0.79-1.fc11.i586
selinux-policy-targeted-3.6.8-3.fc11.noarch

How reproducible:

Every Time

Steps to Reproduce:
1. run rawhide
2. watch selinux applet
3. wonder who seriously deploys packages without selinux enabled.
  
Actual results:

Selinux DENIAL !  NO AUDIO FOR YOU !

Expected results:

XFCE4 desktop with the hotness.

Additional info:

F11 is looking hot.

Comment 1 Lennart Poettering 2009-04-14 16:57:05 UTC
Sorry, no clue about SELinux.

Comment 2 Daniel Walsh 2009-04-14 18:01:02 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.12-5.fc11.noarch

Comment 3 Wade Mealing 2009-04-15 01:46:38 UTC
Gday Dan,

Thanks for workaround and the fix. Will test today and let you know.