Uh oh. I messed up my sound device... [partially SOLVED]

Daniel B. Thurman dant at cdkkt.com
Tue Jan 8 21:27:03 UTC 2008


Daniel B. Thurman
>Renich Bon Ciric wrote:
>>On Tue, 2008-01-08 at 09:45 -0800, Daniel B. Thurman wrote:
>>> Daniel B. Thurman
>>> >
>>> >What tool can I use to restore automatic reconfiguration of
>>> >the sound device?  Since I tried to install the sound device
>>> >application using the software provided by ASUS P5GC-MX/1333
>>> >and not realizing that it worked previously, I'd like to 
>>get it back.
>>> >
>>> 
>>> How can I force reinstall the alsa drivers w/o losing the 
>>dependencies
>>> as Yum wishes to remove?
>>There must be a lot of ways of doing this. The one that I'd use is:
>>
>>1. rpm -ihv --force http://path.to/the/alsa/drivers/in/the/fedora/repo
>>
>>or
>>
>>2.0 yum install smart
>>2.1 smart reinstall alsa*
>>hehe
>>
>>Let's see what others say.
>
>Ok, well I did reinstall all the alsa drivers and all
>of that but it did not help.
>
>So, I went to the www.alsa-project.org site, downloaded the
>driver, lib, and utils, built it, installed it, ran alsaconf
>and viola!  It worked.
>
>Problem solved.

There is a slight problem, so it seems.

For some reason, the alsaconf program:

1) Causes the 'Volume Control' to quit unexpectedly
2) Is able to write the information to /etc/modprobe.conf
   and/or /etc/modprobe.d/sound files but of course you
   cannot hear the sound and assume that it is working.

When I reboot, the Desktop Volume Control icon shows as disabled
even though it works when it is opened, the volume increased from
0 to 50%, and then closed. I am able to play music and all the rest.

But when I reboot the system and on the closing down of services,
I noticed that the ALSA CTL fails to save the (user?) settings which
explains why when the system comes up and the user logs in, the cycle
has to be repeated on the opening of the Volume control icon to reset
the volume level from 0 to 50%.

I think there is a problem somewhere in the writing of save data
in some save file that may be SELinux blocked or has permissions
incorrectly set, but here, I am guessing.

Anyone know what is going on?

No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.17.13/1213 - Release Date: 1/7/2008 9:14 AM
 




More information about the fedora-list mailing list