Bug 958380

Summary: SELinux is preventing alsactl from 'use' accesses on the fd /dev/pts/0.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:61194f1cc5967ab71335b30db448b145e4fb636970b688a945d20ed43f735f3a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-03 09:09:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-05-01 09:04:32 UTC
Description of problem:
SELinux is preventing alsactl from 'use' accesses on the fd /dev/pts/0.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow all domains to use other domains file descriptors
Then you must tell SELinux about this by enabling the 'domain_fd_use' boolean.
You can read 'None' man page for more details.
Do
setsebool -P domain_fd_use 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that alsactl should be allowed use access on the 0 fd by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep alsactl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:alsa_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /dev/pts/0 [ fd ]
Source                        alsactl
Source Path                   alsactl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-34.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-301.fc19.x86_64 #1 SMP Mon
                              Apr 29 13:44:05 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-05-01 01:44:06 PDT
Last Seen                     2013-05-01 01:44:06 PDT
Local ID                      a7190745-9383-4646-b6bd-f64e5ec17712

Raw Audit Messages
type=AVC msg=audit(1367397846.680:22): avc:  denied  { use } for  pid=433 comm="alsactl" path="/dev/pts/0" dev="devpts" ino=3 scontext=system_u:system_r:alsa_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fd


Hash: alsactl,alsa_t,kernel_t,fd,use

audit2allow

#============= alsa_t ==============

#!!!! This avc can be allowed using the boolean 'domain_fd_use'
allow alsa_t kernel_t:fd use;

audit2allow -R
require {
	type alsa_t;
}

#============= alsa_t ==============
kernel_use_fds(alsa_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-03 09:09:30 UTC

*** This bug has been marked as a duplicate of bug 955388 ***