Bug 544260 - SELinux is preventing /usr/bin/pulseaudio "setsched" access.
Summary: SELinux is preventing /usr/bin/pulseaudio "setsched" access.
Keywords:
Status: CLOSED DUPLICATE of bug 544258
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3298521ef4e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-04 12:09 UTC by Douglas Furlong
Modified: 2009-12-04 13:38 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-04 13:38:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Douglas Furlong 2009-12-04 12:09:09 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "setsched" access.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:svirt_t:s0:c857,c933
Target Context                system_u:system_r:svirt_t:s0:c857,c933
Target Objects                None [ process ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-49.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.6-145.fc12.i686.PAE #1 SMP Sat Nov 21
                              16:12:37 EST 2009 i686 i686
Alert Count                   1
First Seen                    Fri 04 Dec 2009 12:06:34 GMT
Last Seen                     Fri 04 Dec 2009 12:06:34 GMT
Local ID                      8dc5e1ba-a481-4c54-b748-366cb2792df4
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259928394.829:29622): avc:  denied  { setsched } for  pid=16523 comm="pulseaudio" scontext=system_u:system_r:svirt_t:s0:c857,c933 tcontext=system_u:system_r:svirt_t:s0:c857,c933 tclass=process

node=(removed) type=SYSCALL msg=audit(1259928394.829:29622): arch=40000003 syscall=97 success=yes exit=0 a0=0 a1=0 a2=0 a3=bfb82904 items=0 ppid=16439 pid=16523 auid=500 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=2 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=system_u:system_r:svirt_t:s0:c857,c933 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,catchall,pulseaudio,svirt_t,svirt_t,process,setsched
audit2allow suggests:

#============= svirt_t ==============
allow svirt_t self:process setsched;

Comment 1 Daniel Walsh 2009-12-04 13:38:38 UTC

*** This bug has been marked as a duplicate of bug 544258 ***


Note You need to log in before you can comment on or make changes to this bug.