Bug 329881

Summary: unknown, was told "please file a bug report."
Product: [Fedora] Fedora Reporter: James Roffino <kingrames>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 7   
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Current Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-01-30 19:18:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description James Roffino 2007-10-12 19:04:26 UTC
Description of problem:
Summary
    SELinux is preventing /sbin/alsactl (alsa_t) "read" to asound.state
    (etc_runtime_t).

Detailed Description
    SELinux denied access requested by /sbin/alsactl. It is not expected that
    this access is required by /sbin/alsactl and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for asound.state, restorecon -v
    asound.state If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:alsa_t
Target Context                system_u:object_r:etc_runtime_t
Target Objects                asound.state [ file ]
Affected RPM Packages         alsa-utils-1.0.14-2.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-46.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.22.9-91.fc7 #1 SMP
                              Thu Sep 27 23:10:59 EDT 2007 i686 i686
Alert Count                   4
First Seen                    Sun 07 Oct 2007 01:31:40 AM CDT
Last Seen                     Fri 12 Oct 2007 01:53:45 PM CDT
Local ID                      516e7457-e5fc-4856-851d-1e9ddff690a3
Line Numbers                  

Raw Audit Messages            

avc: denied { read } for comm="alsactl" dev=dm-0 egid=0 euid=0
exe="/sbin/alsactl" exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name="asound.state"
pid=12472 scontext=system_u:system_r:alsa_t:s0 sgid=0
subj=system_u:system_r:alsa_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:etc_runtime_t:s0 tty=(none) uid=0

**************************************************************************

Summary
    SELinux is preventing /sbin/alsactl (alsa_t) "write" to asound.state
    (etc_runtime_t).

Detailed Description
    SELinux denied access requested by /sbin/alsactl. It is not expected that
    this access is required by /sbin/alsactl and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for asound.state, restorecon -v
    asound.state If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:alsa_t
Target Context                system_u:object_r:etc_runtime_t
Target Objects                asound.state [ file ]
Affected RPM Packages         alsa-utils-1.0.14-2.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-46.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.22.9-91.fc7 #1 SMP
                              Thu Sep 27 23:10:59 EDT 2007 i686 i686
Alert Count                   2
First Seen                    Sun 07 Oct 2007 01:31:40 AM CDT
Last Seen                     Thu 11 Oct 2007 06:59:44 PM CDT
Local ID                      aff14e89-76ab-4f73-9aab-2ab781085d99
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm="alsactl" dev=dm-0 egid=0 euid=0
exe="/sbin/alsactl" exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name="asound.state"
pid=12318 scontext=system_u:system_r:alsa_t:s0 sgid=0
subj=system_u:system_r:alsa_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:etc_runtime_t:s0 tty=(none) uid=0

******************************************************************

PLEASE NOTE there are TWO copied and pasted alerts above.

****************************************************




Version-Release number of selected component (if applicable):
unknown

How reproducible:
unknown, this message popped up for me and I have no idea what setroubleshooter is

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

If you need additional information, contact me and I'll do what I can to help
you out.

Comment 1 Daniel Walsh 2007-10-15 17:21:27 UTC
If you execute restorecon -v /etc/asound.state

THis should fix the problem.

Comment 2 Daniel Walsh 2007-10-17 03:11:22 UTC
Fixed in selinux-policy-2.6.4-48

Comment 3 James Roffino 2007-10-17 03:30:57 UTC
restorecon -v /etc/asound.state did not work. it says that the program
"restorecon" does not exist, and I can't locate it in my add/remove software
depositories.

Comment 4 Daniel Walsh 2007-10-17 03:54:14 UTC
/sbin/restorecon


Comment 5 James Roffino 2007-10-19 02:19:30 UTC
bash: restorecon: command not found

it's not there.

Comment 6 Daniel Walsh 2008-01-30 19:18:20 UTC
Bulk closing all bugs in Fedora updates in the modified state.  If you bug is
not fixed, please reopen.