Bug 872293 - SELinux is preventing /usr/sbin/alsactl from 'read' accesses on the file /etc/selinux/targeted/contexts/files/file_contexts.bin.
Summary: SELinux is preventing /usr/sbin/alsactl from 'read' accesses on the file /etc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bc507d593d5acb68a01aab878a5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-01 17:59 UTC by Michael S.
Modified: 2012-12-20 16:23 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 16:23:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-01 18:00 UTC, Michael S.
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-01 18:00 UTC, Michael S.
no flags Details

Description Michael S. 2012-11-01 17:59:58 UTC
Description of problem:
I just plugged a old usb soundcard on my laptop

Additional info:
libreport version: 2.0.17
kernel:         3.6.5-2.fc18.x86_64

description:
:SELinux is preventing /usr/sbin/alsactl from 'read' accesses on the file /etc/selinux/targeted/contexts/files/file_contexts.bin.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If vous pensez que alsactl devrait être autorisé à accéder read sur file_contexts.bin file par défaut.
:Then vous devriez rapporter ceci en tant qu'anomalie.
:Vous pouvez générer un module de stratégie local pour autoriser cet accès.
:Do
:autoriser cet accès pour le moment en exécutant :
:# grep alsactl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:alsa_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:file_context_t:s0
:Target Objects                /etc/selinux/targeted/contexts/files/file_contexts
:                              .bin [ file ]
:Source                        alsactl
:Source Path                   /usr/sbin/alsactl
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           alsa-utils-1.0.26-1.fc18.x86_64
:Target RPM Packages           selinux-policy-targeted-3.11.1-46.fc18.noarch
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.5-2.fc18.x86_64 #1 SMP Thu Nov
:                              1 00:39:17 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-11-01 18:58:35 CET
:Last Seen                     2012-11-01 18:58:35 CET
:Local ID                      29e598ed-6f5c-4b44-8d60-4e42876dad79
:
:Raw Audit Messages
:type=AVC msg=audit(1351792715.6:979): avc:  denied  { read } for  pid=3741 comm="alsactl" path="/etc/selinux/targeted/contexts/files/file_contexts.bin" dev="dm-2" ino=2234449 scontext=system_u:system_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_context_t:s0 tclass=file
:
:
:type=AVC msg=audit(1351792715.6:979): avc:  denied  { read } for  pid=3741 comm="alsactl" path="/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin" dev="dm-2" ino=2234451 scontext=system_u:system_r:alsa_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_context_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1351792715.6:979): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff541cbb10 a1=7fff541cb710 a2=7f3e54aec820 a3=8 items=0 ppid=3734 pid=3741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=alsactl exe=/usr/sbin/alsactl subj=system_u:system_r:alsa_t:s0-s0:c0.c1023 key=(null)
:
:Hash: alsactl,alsa_t,file_context_t,file,read
:
:audit2allow
:
:#============= alsa_t ==============
:allow alsa_t file_context_t:file read;
:
:audit2allow -R
:
:#============= alsa_t ==============
:allow alsa_t file_context_t:file read;
:

Comment 1 Michael S. 2012-11-01 18:00:01 UTC
Created attachment 636787 [details]
File: type

Comment 2 Michael S. 2012-11-01 18:00:03 UTC
Created attachment 636788 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-11-01 19:54:08 UTC
Fixed in libselinux-2.1.12-7.fc1

Comment 4 Fedora Update System 2012-11-01 20:22:29 UTC
libselinux-2.1.12-7.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/libselinux-2.1.12-7.fc18

Comment 5 Fedora Update System 2012-11-02 18:42:47 UTC
Package libselinux-2.1.12-7.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing libselinux-2.1.12-7.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17515/libselinux-2.1.12-7.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-12-20 16:23:19 UTC
libselinux-2.1.12-7.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.