Bug 702795

Summary: SELinux is preventing /usr/bin/pulseaudio from 'open' accesses on the file /var/lib/dbus/machine-id.
Product: [Fedora] Fedora Reporter: Eddie Lania <eddie>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ab6062a831c8d016f3c18c0539f06db160424ccfe12b4b9935fd3004f49fc72b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-05-07 20:34:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eddie Lania 2011-05-07 09:15:16 UTC
SELinux is preventing /usr/bin/pulseaudio from 'open' accesses on the file /var/lib/dbus/machine-id.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that pulseaudio should be allowed open access on the machine-id file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pulseaudio /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                system_u:object_r:system_dbusd_var_lib_t:s0
Target Objects                /var/lib/dbus/machine-id [ file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-7.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-90.fc14.i686.PAE #1 SMP Fri Apr 22
                              16:08:03 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sat 07 May 2011 11:10:09 AM CEST
Last Seen                     Sat 07 May 2011 11:10:09 AM CEST
Local ID                      376b7842-0ab4-4b8a-91f3-801dc46c7e2d

Raw Audit Messages
type=AVC msg=audit(1304759409.693:517): avc:  denied  { open } for  pid=3990 comm="pulseaudio" name="machine-id" dev=dm-1 ino=929045 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=file


type=SYSCALL msg=audit(1304759409.693:517): arch=i386 syscall=open success=yes exit=EIO a0=3dedea9 a1=8000 a2=1b6 a3=3df2936 items=0 ppid=3953 pid=3990 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=27 comm=pulseaudio exe=/usr/bin/pulseaudio subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)

Hash: pulseaudio,abrt_helper_t,system_dbusd_var_lib_t,file,open

audit2allow

#============= abrt_helper_t ==============
allow abrt_helper_t system_dbusd_var_lib_t:file open;

audit2allow -R

#============= abrt_helper_t ==============
allow abrt_helper_t system_dbusd_var_lib_t:file open;

Comment 1 Eddie Lania 2011-05-07 20:34:33 UTC

*** This bug has been marked as a duplicate of bug 702865 ***