Bug 511165

Summary: setroubleshoot: SELinux is preventing pulseaudio (nsplugin_t) "setrlimit" nsplugin_t.
Product: [Fedora] Fedora Reporter: Sachin Garg <ascii79>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl, pmd.lotr.gandalf, rodd
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:151c2913c5766a6086cd472fea7b42656f23ad95895b2c978b27eebf7bb017e8
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-07-14 16:13:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sachin Garg 2009-07-13 23:59:51 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing pulseaudio (nsplugin_t) "setrlimit" nsplugin_t.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Objects                None [ process ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.16-2.test2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.21-3.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.62.rc2.git4.fc12.i586
                              #1 SMP Thu Jul 9 22:19:03 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Mon 13 Jul 2009 06:56:44 PM CDT
Last Seen                     Mon 13 Jul 2009 06:56:44 PM CDT
Local ID                      5fe9ef8f-2031-4b2c-9fa0-d63bb127ab84
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1247529404.500:23): avc:  denied  { setrlimit } for  pid=1514 comm="pulseaudio" scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1247529404.500:23): arch=40000003 syscall=75 success=yes exit=0 a0=7 a1=bfbcb24c a2=a22ff4 a3=0 items=0 ppid=1487 pid=1514 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= nsplugin_t ==============
allow nsplugin_t self:process setrlimit;

Comment 1 Daniel Walsh 2009-07-14 16:13:17 UTC

*** This bug has been marked as a duplicate of bug 511163 ***