Bug 789578

Summary: SELinux is preventing /usr/sbin/acpid from 'read' accesses on the None event20.
Product: [Fedora] Fedora Reporter: Claudio Guirunas <claudioguirunas>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:da57e713f76b5d74ddd206745a210b571f660867602bc8a44c6536a24a34ca08
Fixed In Version: selinux-policy-3.10.0-80.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-24 00:39:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Claudio Guirunas 2012-02-11 13:53:02 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.3-2.fc16.x86_64
reason:         SELinux is preventing /usr/sbin/acpid from 'read' accesses on the None event20.
time:           Sat 11 Feb 2012 11:53:21 AM BRST

description:
:SELinux is preventing /usr/sbin/acpid from 'read' accesses on the None event20.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that acpid should be allowed read access on the event20 <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep acpid /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:apmd_t:s0
:Target Context                system_u:object_r:device_t:s0
:Target Objects                event20 [ None ]
:Source                        acpid
:Source Path                   /usr/sbin/acpid
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           acpid-2.0.14-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.3-2.fc16.x86_64 #1
:                              SMP Fri Feb 3 20:08:08 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Sat 11 Feb 2012 10:56:14 AM BRST
:Last Seen                     Sat 11 Feb 2012 10:56:14 AM BRST
:Local ID                      47b1d1e4-a451-400f-ab6c-72748c99e1c8
:
:Raw Audit Messages
:type=AVC msg=audit(1328964974.591:66): avc:  denied  { read } for  pid=1058 comm="acpid" name="event20" dev=devtmpfs ino=22471 scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_filenode=(removed) type=SYSCALL msg=audit(1328964974.591:66): arch=c000003e syscall=2 success=no exit=-13 a0=7fff6584a150 a1=800 a2=7fff6584a150 a3=f4 items=0 ppid=1 pid=1058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="acpid" exe="/usr/sbin/acpid" subj=system_u:system_r:apmd_t:s0 key=(null)
:
:
:Hash: acpid,apmd_t,device_t,None,read
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Miroslav Grepl 2012-02-13 12:02:13 UTC
This is a race condition. Your "event20" device is probably labeled correctly.

$ ls -Z PATHTO/event20

I added additional filename transition rule to fix this issue.

Fixed in selinux-policy-3.10.0-76.fc16

Comment 2 Fedora Update System 2012-02-29 09:35:08 UTC
selinux-policy-3.10.0-78.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-78.fc16

Comment 3 Fedora Update System 2012-03-01 09:26:00 UTC
Package selinux-policy-3.10.0-78.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-78.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-78.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-21 02:27:43 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-03-24 00:39:54 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.