[Pkg-pulseaudio-devel] Bug#463996: pulseaudio fails to start when SELinux is enabled

Ritesh Raj Sarraf rrs at researchut.com
Wed Sep 30 09:29:40 UTC 2009


On Monday 25 May 2009 02:18:11 Sjoerd Simons wrote:
> On Fri, Feb 29, 2008 at 09:54:37PM +0530, Ritesh Raj Sarraf wrote:
> > On Friday 29 February 2008, CJ van den Berg wrote:
> > > can you explain why you consider this a pulseaudio bug? I don't know
> > > too much about SELinux I'm afaid, but this looks like a problem with
> > > the SELinux policy. I don't see how pulseaudio is supposed to
> > > avoid/solve this problem.
> >
> > Yes, now the ownership issue has been addressed. It should be re-assigned
> > to the selinux policy package.
> > There was no clear indication to wether each individual package should
> > provide a policy or not. Now that has been made clear.
> >
> > Can you please re-assign it to the selinux package ?
> 
> Could you retest with pulseaudio 0.9.15
> 

Sorry for the delayed response. I haven't seen this issue lately. But I can't 
recollect when I stopped seeing this.
Currently I am on 0.9.18 and don't see this issue.

Ritesh
-- 
Ritesh Raj Sarraf
RESEARCHUT - http://www.researchut.com
"Necessity is the mother of invention."
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 835 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.alioth.debian.org/pipermail/pkg-pulseaudio-devel/attachments/20090930/d7b3b611/attachment-0002.pgp>


More information about the Pkg-pulseaudio-devel mailing list