Bug 489175 - SELinux prevents pm-powersave from appending to its own logfile
Summary: SELinux prevents pm-powersave from appending to its own logfile
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-03-08 13:28 UTC by Michel Lind
Modified: 2009-03-10 20:58 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-03-10 20:58:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michel Lind 2009-03-08 13:28:27 UTC
Description of problem:
pm-powersave creates /var/log/pm-powersave.log the first time a computer suspends. This is meant to be updated when one resumes, but fails because of context problems: The log file is created as var_log_t rather than hald_log_t

Restoring the context does not help, as after the next suspend/resume, the context is back to var_log_t.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.6.8-1.fc11.noarch
pm-utils-1.2.4-2.fc11.i586


How reproducible:
Always


Steps to Reproduce:
1. Suspend
2. Resume
3. See setroubleshoot
  
Actual results:
Two errors logged:
SELinux is preventing pm-powersave (devicekit_power_t) "getattr" to /var/log/pm-powersave.log (var_log_t).

SELinux is preventing pm-powersave (devicekit_power_t) "write" to /var/log/pm-powersave.log (var_log_t).

Expected results:
Should just work

Additional info:

Comment 1 Daniel Walsh 2009-03-10 20:58:00 UTC
Fixed in selinux-policy-3.6.8-3.fc11.noarch


Note You need to log in before you can comment on or make changes to this bug.