Bug 522926

Summary: setroubleshoot: SELinux is preventing pm-suspend "sys_admin" access on <Unknown>.
Product: [Fedora] Fedora Reporter: cam <camilo>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: camilo, dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:76aa71669d40aa1ea0c1f132e31ed1f928b6636bcc9d83eab1c4a6bdd3f6871c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-14 15:43:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description cam 2009-09-12 09:00:22 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing pm-suspend "sys_admin" access on <Unknown>.

Detailed Description:

[pm-suspend has a permissive type (devicekit_power_t). This access was not
denied.]

SELinux denied access requested by pm-suspend. It is not expected that this
access is required by pm-suspend and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:devicekit_power_t:s0-s0:c0.c1023
Target Context                system_u:system_r:devicekit_power_t:s0-s0:c0.c1023
Target Objects                None [ capability ]
Source                        pm-suspend
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.0.28-3.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.204.rc9.fc12.i686 #1 SMP Sat
                              Sep 5 21:01:10 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Tue 08 Sep 2009 08:13:14 PM BST
Last Seen                     Tue 08 Sep 2009 08:13:14 PM BST
Local ID                      543571e0-d75a-4947-b3b7-3a0602b06ec1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252437194.2:59): avc:  denied  { sys_admin } for  pid=7191 comm="pm-suspend" capability=21 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tclass=capability

node=(removed) type=SYSCALL msg=audit(1252437194.2:59): arch=40000003 syscall=4 success=yes exit=3 a0=1 a1=b8051000 a2=3 a3=3 items=0 ppid=1275 pid=7191 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pm-suspend" exe="/bin/bash" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= devicekit_power_t ==============
allow devicekit_power_t self:capability sys_admin;

Comment 1 Daniel Walsh 2009-09-14 15:43:33 UTC
Fixed in selinux-policy-3.6.31-4.fc12.noarch