Bug 980234 - SELinux is preventing alsactl from using the signal access on a process.
Summary: SELinux is preventing alsactl from using the signal access on a process.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: alsa-utils
Version: 19
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Jaroslav Kysela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-01 19:25 UTC by Adam Williamson
Modified: 2015-02-17 15:46 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 15:46:44 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2013-07-01 19:25:13 UTC
Manually filing some SELinux AVCs in current Rawhide: can't file automatically due to https://bugzilla.redhat.com/show_bug.cgi?id=980228 .

I didn't do anything explicit to trigger this one, I guess it's PA doing something:

SELinux is preventing alsactl from using the signal access on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that alsactl should be allowed signal access on processes labeled audisp_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep alsactl /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:alsa_t:s0-s0:c0.c1023
Target Context                system_u:system_r:audisp_t:s0
Target Objects                 [ process ]
Source                        alsactl
Source Path                   alsactl
Port                          <Unknown>
Host                          adam.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-57.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     adam.localdomain
Platform                      Linux adam.localdomain 3.9.6-301.fc19.x86_64 #1
                              SMP Mon Jun 17 14:26:26 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-28 11:06:19 PDT
Last Seen                     2013-06-28 11:06:19 PDT
Local ID                      f8188a4c-8e1b-46cb-9673-9ac8b59d4447

Raw Audit Messages
type=AVC msg=audit(1372442779.342:29): avc:  denied  { signal } for  pid=496 comm="alsactl" scontext=system_u:system_r:alsa_t:s0-s0:c0.c1023 tcontext=system_u:system_r:audisp_t:s0 tclass=process


Hash: alsactl,alsa_t,audisp_t,process,signal

Comment 1 Adam Williamson 2013-07-01 19:28:19 UTC
Actually, now I look at the date, this pre-dates my Rawhide upgrade. Sorry.

Comment 2 Daniel Walsh 2013-07-02 10:56:53 UTC
Does alsactl send a signal to every process on the system?

Comment 3 Adam Williamson 2013-07-02 16:59:16 UTC
I have no idea.

Comment 4 Daniel Walsh 2013-07-03 11:36:44 UTC
Well these two processes have no relationship, so this is very strange.  
Why would a package used to manage sound be sending  signal to the audit dispather?

Comment 5 Jaroslav Kysela 2013-07-03 12:32:58 UTC
The alsactl utility may notify the alsactl task in the daemon mode to exit or to force to save the sound state. The PID file is /var/run/alsactl.pid . It looks like an inconsistency of this the PID file contents due to a fatal system halt or so.

Is this problem hit in each boot ?

Comment 6 Adam Williamson 2013-07-03 19:29:12 UTC
I don't seem to have an occurrence of it since the first one (June 28), no.

Comment 7 Daniel Walsh 2013-07-10 22:51:09 UTC
Since the PID files are cleared at boot, this is very strange.  I would figure that for some reason the alsactl.pid file had bogus data in it that matched the pid of the audispd process and alsactl tried to send a signal to it.

Seems SELinux did its job in preventing this, but hard to reproduce.

Comment 8 Fedora End Of Life 2015-01-09 18:36:31 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2015-02-17 15:46:44 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.