Bug 561176

Summary: SELinux is preventing /usr/bin/pulseaudio "read" access on \x2fdevices\x2fpci0000:00\x2f0000:00:14.2\x2fsound\x2fcard0.
Product: [Fedora] Fedora Reporter: dvdriddell
Component: udevAssignee: Harald Hoyer <harald>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, harald, jonathan, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:1e11644cc5859f8691e7b7dee7ff26c9585d65ba60524e8efdbe299989fe4a99
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-03-24 13:18:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description dvdriddell 2010-02-02 22:57:47 UTC
Summary:

SELinux is preventing /usr/bin/pulseaudio "read" access on
\x2fdevices\x2fpci0000:00\x2f0000:00:14.2\x2fsound\x2fcard0.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                \x2fdevices\x2fpci0000:00\x2f0000:00:14.2\x2fsound
                              \x2fcard0 [ file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.21-4.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-78.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.7-37.fc12.x86_64 #1 SMP
                              Fri Jan 29 14:19:39 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 02 Feb 2010 09:40:19 PM GMT
Last Seen                     Tue 02 Feb 2010 09:40:19 PM GMT
Local ID                      3e411e4e-7d8a-4494-9064-541cc22ba753
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1265146819.402:42): avc:  denied  { read } for  pid=2964 comm="pulseaudio" name="\x2fdevices\x2fpci0000:00\x2f0000:00:14.2\x2fsound\x2fcard0" dev=devtmpfs ino=12515 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1265146819.402:42): avc:  denied  { open } for  pid=2964 comm="pulseaudio" name="\x2fdevices\x2fpci0000:00\x2f0000:00:14.2\x2fsound\x2fcard0" dev=devtmpfs ino=12515 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1265146819.402:42): arch=c000003e syscall=2 success=yes exit=14 a0=7fff55acbd60 a1=0 a2=1b6 a3=0 items=0 ppid=2962 pid=2964 auid=4294967295 uid=42 gid=473 euid=42 suid=42 fsuid=42 egid=473 sgid=473 fsgid=473 tty=(none) ses=4294967295 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-78.fc12,catchall,pulseaudio,xdm_t,device_t,file,read
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t device_t:file { read open };

Comment 1 Daniel Walsh 2010-02-03 13:11:42 UTC
This is a problem in udev or some other process creating files under /dev.
You have a mislabeled /dev/.udev

restorecon -R -v /dev/.udev

Comment 2 Harald Hoyer 2010-03-24 13:18:37 UTC

*** This bug has been marked as a duplicate of bug 573164 ***