Bug 544259

Summary: SELinux is preventing /usr/bin/pulseaudio "getattr" access on /usr/bin/pulseaudio.
Product: [Fedora] Fedora Reporter: Douglas Furlong <bugzilla_rhn>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b8bb75c77701911fc5f0f2e90e6ab2d39d1f03c9e60992abd97c2f96c420fa87
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-04 13:38:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Douglas Furlong 2009-12-04 12:08:41 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "getattr" access on
/usr/bin/pulseaudio.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c857,c933
Target Context                system_u:object_r:pulseaudio_exec_t:s0
Target Objects                /usr/bin/pulseaudio [ file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-1.fc12
Target RPM Packages           pulseaudio-0.9.21-1.fc12
Policy RPM                    selinux-policy-3.6.32-49.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-145.fc12.i686.PAE #1 SMP Sat Nov 21
                              16:12:37 EST 2009 i686 i686
Alert Count                   1
First Seen                    Fri 04 Dec 2009 12:06:34 GMT
Last Seen                     Fri 04 Dec 2009 12:06:34 GMT
Local ID                      ee23f1b0-391b-4a73-bfe8-b4e0f7f6a1d5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259928394.827:29621): avc:  denied  { getattr } for  pid=16523 comm="pulseaudio" path="/usr/bin/pulseaudio" dev=dm-1 ino=56741 scontext=system_u:system_r:svirt_t:s0:c857,c933 tcontext=system_u:object_r:pulseaudio_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259928394.827:29621): arch=40000003 syscall=196 success=yes exit=0 a0=9b8c088 a1=bf89417c a2=367ff4 a3=805603c items=0 ppid=16439 pid=16523 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=2 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=system_u:system_r:svirt_t:s0:c857,c933 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,catchall,pulseaudio,svirt_t,pulseaudio_exec_t,file,getattr
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t pulseaudio_exec_t:file getattr;

Comment 1 Daniel Walsh 2009-12-04 13:38:12 UTC

*** This bug has been marked as a duplicate of bug 544258 ***