Bug 544258

Summary: SELinux is preventing /usr/bin/pulseaudio "execute" access on /usr/bin/pulseaudio.
Product: [Fedora] Fedora Reporter: Douglas Furlong <bugzilla_rhn>
Component: libvirtAssignee: Daniel Veillard <veillard>
Status: CLOSED WORKSFORME QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: berrange, clalance, crobinso, dwalsh, itamar, jforbes, mgrepl, veillard, virt-maint
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:1eb1e2c6e98f22a7c20bd878272fced56846293f275fb2a1c43c92d92698aa71
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-29 17:46:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Douglas Furlong 2009-12-04 12:08:12 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "execute" access on
/usr/bin/pulseaudio.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c857,c933
Target Context                system_u:object_r:pulseaudio_exec_t:s0
Target Objects                /usr/bin/pulseaudio [ file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-1.fc12
Target RPM Packages           pulseaudio-0.9.21-1.fc12
Policy RPM                    selinux-policy-3.6.32-49.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-145.fc12.i686.PAE #1 SMP Sat Nov 21
                              16:12:37 EST 2009 i686 i686
Alert Count                   3
First Seen                    Fri 04 Dec 2009 12:06:34 GMT
Last Seen                     Fri 04 Dec 2009 12:06:34 GMT
Local ID                      41a5ae0b-40db-4d21-9819-0d2366e4f3e1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259928394.769:29620): avc:  denied  { execute } for  pid=16523 comm="qemu-kvm" name="pulseaudio" dev=dm-1 ino=56741 scontext=system_u:system_r:svirt_t:s0:c857,c933 tcontext=system_u:object_r:pulseaudio_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1259928394.769:29620): avc:  denied  { read open } for  pid=16523 comm="qemu-kvm" name="pulseaudio" dev=dm-1 ino=56741 scontext=system_u:system_r:svirt_t:s0:c857,c933 tcontext=system_u:object_r:pulseaudio_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1259928394.769:29620): avc:  denied  { execute_no_trans } for  pid=16523 comm="qemu-kvm" path="/usr/bin/pulseaudio" dev=dm-1 ino=56741 scontext=system_u:system_r:svirt_t:s0:c857,c933 tcontext=system_u:object_r:pulseaudio_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259928394.769:29620): arch=40000003 syscall=11 success=yes exit=0 a0=b6d00fb8 a1=6effbf48 a2=bfe274cc a3=4 items=0 ppid=16439 pid=16523 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=2 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=system_u:system_r:svirt_t:s0:c857,c933 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,catchall,pulseaudio,svirt_t,pulseaudio_exec_t,file,execute
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t pulseaudio_exec_t:file { read execute open execute_no_trans };

Comment 1 Daniel Walsh 2009-12-04 13:37:49 UTC
I thought we had stopped svirt from using pulseaudio?  

Are you running with libvirt or starting this directly?

Comment 2 Daniel Walsh 2009-12-04 13:38:12 UTC
*** Bug 544259 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2009-12-04 13:38:38 UTC
*** Bug 544260 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-02-15 23:07:30 UTC
*** Bug 565453 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2010-02-15 23:08:25 UTC
*** Bug 565456 has been marked as a duplicate of this bug. ***

Comment 6 Cole Robinson 2010-06-29 17:46:37 UTC
Closing this bug as WORKSFORME, general usage shouldn't be triggering this, and it seems like the user hadn't updated between reports.

Douglas, if you are still hitting this, please reopen and provide 'virsh dumpxml $vmname' for the affected VM.