Bug 442273 - SELinux prevents pm-suspend from working
Summary: SELinux prevents pm-suspend from working
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: pm-utils
Version: rawhide
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Phil Knirsch
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: F9Blocker
TreeView+ depends on / blocked
 
Reported: 2008-04-13 18:07 UTC by Bastien Nocera
Modified: 2015-03-05 01:19 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-04-14 13:19:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bastien Nocera 2008-04-13 18:07:31 UTC
pm-utils-1.1.0-4.fc9.i386

CC:'ing Richard as he did the last build update

Summary:

SELinux is preventing pm-suspend (hald_t) "getattr" to
/var/run/pm-utils/locks/pm-utils.lock (var_run_t).

Detailed Description:

SELinux denied access requested by pm-suspend. It is not expected that this
access is required by pm-suspend and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /var/run/pm-utils/locks/pm-utils.lock,

restorecon -v '/var/run/pm-utils/locks/pm-utils.lock'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /var/run/pm-utils/locks/pm-utils.lock [ file ]
Source                        pm-suspend
Source Path                   /bin/bash
Port                          <Unknown>
Host                          snoogens.fab.redhat.com
Source RPM Packages           bash-3.2-22.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-33.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     snoogens.fab.redhat.com
Platform                      Linux snoogens.fab.redhat.com
                              2.6.25-0.218.rc8.git7.fc9.i686 #1 SMP Wed Apr 9
                              20:35:56 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Sun Apr 13 19:01:48 2008
Last Seen                     Sun Apr 13 19:01:48 2008
Local ID                      e6daf565-f20d-4347-8ae6-003721d262ae
Line Numbers                  

Raw Audit Messages            

host=snoogens.fab.redhat.com type=AVC msg=audit(1208109708.594:43): avc:  denied
 { getattr } for  pid=10156 comm="pm-suspend"
path="/var/run/pm-utils/locks/pm-utils.lock" dev=sda2 ino=16393
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:var_run_t:s0
tclass=file

host=snoogens.fab.redhat.com type=SYSCALL msg=audit(1208109708.594:43):
arch=40000003 syscall=195 success=no exit=-13 a0=9c0e138 a1=bfce9828 a2=298ff4
a3=9c0e138 items=0 ppid=10153 pid=10156 auid=4294967295 uid=0 gid=0 euid=0
suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pm-suspend"
exe="/bin/bash" subj=system_u:system_r:hald_t:s0 key=(null)

Comment 1 Daniel Walsh 2008-04-14 13:19:23 UTC
Fixed in selinux-policy-3.3.1-35.fc9


Note You need to log in before you can comment on or make changes to this bug.