Bug 585050 - SELinux is preventing /usr/bin/pulseaudio "search" access on snd.
Summary: SELinux is preventing /usr/bin/pulseaudio "search" access on snd.
Keywords:
Status: CLOSED DUPLICATE of bug 572707
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3e993abc963...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-23 01:23 UTC by Josh
Modified: 2010-06-25 17:27 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-25 17:27:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Josh 2010-04-23 01:23:52 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "search" access on snd.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                staff_u:staff_r:pulseaudio_t:s0-s15:c0.c1023
Target Context                system_u:object_r:device_t:s15:c0.c1023
Target Objects                snd [ dir ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-7.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.17-5.el6
Selinux Enabled               True
Policy Type                   mls
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-19.el6.i686 #1 SMP Tue Mar 9
                              18:10:40 EST 2010 i686 i686
Alert Count                   0
First Seen                    Thu 22 Apr 2010 09:21:03 PM EDT
Last Seen                     Thu 22 Apr 2010 09:21:03 PM EDT
Local ID                      958e3f28-7122-49af-af2e-cb8dbf259338
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271985663.427:21837): avc:  denied  { search } for  pid=2069 comm="pulseaudio" name="snd" dev=devtmpfs ino=10175 scontext=staff_u:staff_r:pulseaudio_t:s0-s15:c0.c1023 tcontext=system_u:object_r:device_t:s15:c0.c1023 tclass=dir

node=(removed) type=SYSCALL msg=audit(1271985663.427:21837): arch=40000003 syscall=5 success=yes exit=21 a0=bfbaadee a1=0 a2=b782fcd0 a3=bfbaadee items=0 ppid=1 pid=2069 auid=2081 uid=2081 gid=100 euid=2081 suid=2081 fsuid=2081 egid=100 sgid=100 fsgid=100 tty=(none) ses=6 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=staff_u:staff_r:pulseaudio_t:s0-s15:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.7.17-5.el6,catchall,pulseaudio,pulseaudio_t,device_t,dir,search
audit2allow suggests:

#============= pulseaudio_t ==============
#!!!! This avc is a constraint violation.  You will need to add an attribute to either the source or target type to make it work.

allow pulseaudio_t device_t:dir search;

Comment 1 Daniel Walsh 2010-06-25 17:27:57 UTC

*** This bug has been marked as a duplicate of bug 572707 ***


Note You need to log in before you can comment on or make changes to this bug.