Bug 663391 - SELinux is preventing /sbin/alsactl "write" access on alsa-info.azJKaC3RpN.
Summary: SELinux is preventing /sbin/alsactl "write" access on alsa-info.azJKaC3RpN.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4deaf22b770...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-15 16:22 UTC by Bradley J. Willson
Modified: 2010-12-21 23:59 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-18.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-21 23:59:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bradley J. Willson 2010-12-15 16:22:02 UTC
Summary:

SELinux is preventing /sbin/alsactl "write" access on alsa-info.azJKaC3RpN.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by alsactl. It is not expected that this access
is required by alsactl and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                alsa-info.azJKaC3RpN [ dir ]
Source                        alsactl
Source Path                   /sbin/alsactl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           alsa-utils-1.0.23-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-16.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.9-64.fc14.i686.PAE #1 SMP Fri
                              Dec 3 12:28:00 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Wed 15 Dec 2010 08:15:26 AM PST
Last Seen                     Wed 15 Dec 2010 08:15:26 AM PST
Local ID                      4570d080-722b-454b-a541-a163b344cf6f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1292429726.900:27309): avc:  denied  { write } for  pid=3647 comm="alsactl" name="alsa-info.azJKaC3RpN" dev=dm-0 ino=1725529 scontext=unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1292429726.900:27309): avc:  denied  { add_name } for  pid=3647 comm="alsactl" name="alsactl.tmp" scontext=unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1292429726.900:27309): avc:  denied  { create } for  pid=3647 comm="alsactl" name="alsactl.tmp" scontext=unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1292429726.900:27309): avc:  denied  { open } for  pid=3647 comm="alsactl" name="alsactl.tmp" dev=dm-0 ino=1727575 scontext=unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1292429726.900:27309): arch=40000003 syscall=5 success=yes exit=3 a0=bfe3b550 a1=241 a2=1b6 a3=8059f50 items=0 ppid=3472 pid=3647 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=1 comm="alsactl" exe="/sbin/alsactl" subj=unconfined_u:unconfined_r:alsa_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,alsactl,alsa_t,user_tmp_t,dir,write
audit2allow suggests:

#============= alsa_t ==============
#!!!! The source type 'alsa_t' can write to a 'dir' of the following types:
# alsa_etc_rw_t, alsa_var_lib_t, etc_t

allow alsa_t user_tmp_t:dir { write add_name };
allow alsa_t user_tmp_t:file { create open };

Comment 1 Miroslav Grepl 2010-12-15 16:29:41 UTC
We have a fix for this in Rawhide. Will add it to F14.

Comment 2 Miroslav Grepl 2010-12-15 17:24:13 UTC
Fixed in selinux-policy-3.9.7-17.fc14

Comment 3 Fedora Update System 2010-12-16 15:54:42 UTC
selinux-policy-3.9.7-18.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-18.fc14

Comment 4 Fedora Update System 2010-12-17 08:36:52 UTC
selinux-policy-3.9.7-18.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-18.fc14

Comment 5 Fedora Update System 2010-12-21 23:58:46 UTC
selinux-policy-3.9.7-18.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.