Bug 627844

Summary: SELinux is preventing /usr/libexec/upowerd (deleted) "read" access on random.
Product: [Fedora] Fedora Reporter: Naoki <naoki>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f3f04d3c1ea383a36c18d8069454745e4647c1466c3d4be17653bd816593d828
Fixed In Version: selinux-policy-3.9.0-2.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-09-08 04:31:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Naoki 2010-08-27 06:13:05 UTC
Summary:

SELinux is preventing /usr/libexec/upowerd (deleted) "read" access on random.

Detailed Description:

[upowerd has a permissive type (devicekit_power_t). This access was not denied.]

SELinux denied access requested by upowerd. It is not expected that this access
is required by upowerd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:devicekit_power_t:s0
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        upowerd
Source Path                   /usr/libexec/upowerd (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.8-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35-0.57.rc6.git1.fc14.i686.PAE #1 SMP Mon Jul
                              26 22:43:18 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Fri 27 Aug 2010 10:41:38 AM JST
Last Seen                     Fri 27 Aug 2010 10:41:38 AM JST
Local ID                      a3ee105d-45b7-4dce-8cf5-0c526f308290
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282873298.125:5265): avc:  denied  { read } for  pid=1413 comm="upowerd" name="random" dev=devtmpfs ino=4104 scontext=system_u:system_r:devicekit_power_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1282873298.125:5265): arch=40000003 syscall=33 success=yes exit=0 a0=3a8ab8c a1=4 a2=3a97ef4 a3=1 items=0 ppid=1 pid=1413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="upowerd" exe=2F7573722F6C6962657865632F75706F77657264202864656C6574656429 subj=system_u:system_r:devicekit_power_t:s0 key=(null)



Hash String generated from  catchall,upowerd,devicekit_power_t,random_device_t,chr_file,read
audit2allow suggests:

#============= devicekit_power_t ==============
allow devicekit_power_t random_device_t:chr_file read;

Comment 1 Miroslav Grepl 2010-08-27 10:41:15 UTC
You can allow it for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Comment 2 Daniel Walsh 2010-08-27 14:55:03 UTC
Devicekit_power_t is a permissive domain, so this was not denied.

Fixed in selinux-policy-3.9.0-2.fc14

Comment 3 Miroslav Grepl 2010-08-27 14:58:12 UTC
Oops, yes. You are right.

Comment 4 Fedora Update System 2010-08-30 15:58:53 UTC
selinux-policy-3.9.0-2.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 5 Fedora Update System 2010-08-30 19:37:36 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 6 Fedora Update System 2010-09-08 04:29:46 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.