Bug 828420 - SELinux is preventing /usr/sbin/alsactl from read, write access on the chr_file /dev/null.
Summary: SELinux is preventing /usr/sbin/alsactl from read, write access on the chr_fi...
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3957ee6dc2a4369ea3ec2137f59...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:42 UTC by Nicolas Mailhot
Modified: 2012-06-04 20:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 20:01:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:42:28 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:30:56 CEST

description:
:SELinux is preventing /usr/sbin/alsactl from read, write access on the chr_file /dev/null.
:
:*****  Plugin restorecon (93.9 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin leaks (6.10 confidence) suggests  ******************************
:
:If you want to ignore alsactl trying to read write access the null chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/sbin/alsactl /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (1.43 confidence) suggests  ***************************
:
:If you believe that alsactl should be allowed read write access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep alsactl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:alsa_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        alsactl
:Source Path                   /usr/sbin/alsactl
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           alsa-utils-1.0.25-8.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:18:01 CEST
:Last Seen                     lun. 04 juin 2012 19:18:01 CEST
:Local ID                      08f0bd01-ff73-4287-9098-d47aad823b15
:
:Raw Audit Messages
:type=AVC msg=audit(1338830281.809:258): avc:  denied  { read write } for  pid=1259 comm="alsactl" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:alsa_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830281.809:258): arch=x86_64 syscall=execve success=yes exit=0 a0=7fffedbb4bb0 a1=7fffedbb47b0 a2=14febe0 a3=8 items=0 ppid=1257 pid=1259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=alsactl exe=/usr/sbin/alsactl subj=system_u:system_r:alsa_t:s0-s0:c0.c1023 key=(null)
:
:Hash: alsactl,alsa_t,default_t,chr_file,read,write
:
:audit2allow
:
:#============= alsa_t ==============
:allow alsa_t default_t:chr_file { read write };
:
:audit2allow -R
:
:#============= alsa_t ==============
:allow alsa_t default_t:chr_file { read write };
:

Comment 1 Daniel Walsh 2012-06-04 20:01:03 UTC
Duplicate of 828375


Note You need to log in before you can comment on or make changes to this bug.