Bug 487953 - Using ALSA mixer throws AVC - restorecon does not work
Summary: Using ALSA mixer throws AVC - restorecon does not work
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-03-01 16:57 UTC by Steven Stern
Modified: 2009-11-18 13:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:00:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steven Stern 2009-03-01 16:57:03 UTC
Summary:

SELinux is preventing alsactl (alsa_t) "read" to controlC1 (sysfs_t).

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by alsactl. It is not expected that this access
is required by alsactl and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for controlC1,

restorecon -v 'controlC1'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:alsa_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                controlC1 [ lnk_file ]
Source                        alsactl
Source Path                   /sbin/alsactl
Port                          <Unknown>
Host                          sds-desk.sterndata.com
Source RPM Packages           alsa-utils-1.0.19-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-45.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall_file
Host Name                     sds-desk.sterndata.com
Platform                      Linux sds-desk.sterndata.com
                              2.6.27.15-170.2.24.fc10.i686 #1 SMP Wed Feb 11
                              23:58:12 EST 2009 i686 i686
Alert Count                   2
First Seen                    Sat 21 Feb 2009 03:04:59 PM CST
Last Seen                     Sun 01 Mar 2009 10:33:13 AM CST
Local ID                      a628b6fb-ae5c-4d88-b11f-80d728e69822
Line Numbers                  

Raw Audit Messages            

node=sds-desk.sterndata.com type=AVC msg=audit(1235925193.425:798): avc:  denied  { read } for  pid=19131 comm="alsactl" name="controlC1" dev=sysfs ino=9876 scontext=system_u:system_r:alsa_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file

node=sds-desk.sterndata.com type=SYSCALL msg=audit(1235925193.425:798): arch=40000003 syscall=196 success=no exit=-2 a0=bfcb04c8 a1=bfcb0268 a2=b85ff4 a3=bfcb04cc items=0 ppid=19130 pid=19131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="alsactl" exe="/sbin/alsactl" subj=system_u:system_r:alsa_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-03-03 03:08:07 UTC
Miroslav add

dev_read_sysfs(alsa_t)


You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Comment 2 Miroslav Grepl 2009-03-06 13:14:01 UTC
Fixed in selinux-policy-3.5.13-48.fc10

Comment 3 Bug Zapper 2009-11-18 11:15:44 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Daniel Walsh 2009-11-18 13:00:24 UTC
Closing as current release


Note You need to log in before you can comment on or make changes to this bug.