Bug 604606 - SELinux is preventing /usr/bin/canberra-gtk-play "module_request" access on <Unknown>.
Summary: SELinux is preventing /usr/bin/canberra-gtk-play "module_request" access on <...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 604607 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-16 10:30 UTC by Jóhann B. Guðmundsson
Modified: 2010-06-16 17:41 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-16 17:38:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jóhann B. Guðmundsson 2010-06-16 10:30:47 UTC
Description of problem:

Summary:

SELinux is preventing /usr/bin/canberra-gtk-play "module_request" access on <Unknown>.

Detailed Description:

SELinux denied access requested by canberra-gtk-pl. The current boolean settings
do not allow this access. If you have not setup canberra-gtk-pl to require this
access this may signal an intrusion attempt. If you do intend this access you
need to change the booleans on this system to allow the access.

Allowing Access:

Confined processes can be configured to run requiring different access, SELinux
provides booleans to allow you to turn on/off access as needed. The boolean
domain_kernel_load_modules is set incorrectly.
Boolean Description:
Allow all domains to have the kernel load modules


Fix Command:

# setsebool -P domain_kernel_load_modules 1

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                None [ system ]
Source                        canberra-gtk-pl
Source Path                   /usr/bin/canberra-gtk-play
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           libcanberra-gtk2-0.24-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.3-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall_boolean
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.34-20.fc14.i686 #1
                              SMP Wed Jun 2 13:12:51 UTC 2010 i686 i686
Alert Count                   7
First Seen                    Wed 26 May 2010 02:06:26 PM GMT
Last Seen                     Wed 16 Jun 2010 10:21:42 AM GMT
Local ID                      8485258f-9f55-41f1-9f75-0ddb739f868a
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1276683702.215:26): avc:  denied  { module_request } for  pid=1484 comm="canberra-gtk-pl" kmod="net-pf-10" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=system

node=localhost.localdomain type=SYSCALL msg=audit(1276683702.215:26): arch=40000003 syscall=102 success=no exit=-97 a0=1 a1=b2b0ef80 a2=5d60208 a3=b2000a30 items=0 ppid=1364 pid=1484 auid=4294967295 uid=42 gid=479 euid=42 suid=42 fsuid=42 egid=479 sgid=479 fsgid=479 tty=(none) ses=4294967295 comm="canberra-gtk-pl" exe="/usr/bin/canberra-gtk-play" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)




Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Daniel Walsh 2010-06-16 17:38:31 UTC
Fixed in selinux-policy-3.8.3-3.fc14

Comment 2 Daniel Walsh 2010-06-16 17:41:26 UTC
*** Bug 604607 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2010-06-16 17:41:52 UTC
Actually this is caused because you disabled ip-v6

rpm -q setroubleshoot

setroubleshoot is supposed to eat these messages.


Note You need to log in before you can comment on or make changes to this bug.