Bug 592651 - SELinux is preventing /usr/bin/cpufreq-selector "read" access on /usr/share/locale/locale.alias.
Summary: SELinux is preventing /usr/bin/cpufreq-selector "read" access on /usr/sh...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ac72fd6a53e...
: 592652 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-15 23:53 UTC by Gene Snider
Modified: 2010-05-28 18:01 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-21.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-28 18:01:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gene Snider 2010-05-15 23:53:00 UTC
Summary:

SELinux is preventing /usr/bin/cpufreq-selector "read" access on
/usr/share/locale/locale.alias.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by cpufreq-selecto. It is not expected that this
access is required by cpufreq-selecto and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cpufreqselector_t:s0-s0:c0.c1023
Target Context                system_u:object_r:locale_t:s0
Target Objects                /usr/share/locale/locale.alias [ file ]
Source                        cpufreq-selecto
Source Path                   /usr/bin/cpufreq-selector
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-applets-2.30.0-1.fc13
Target RPM Packages           glibc-common-2.12-1
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.x86_64 #1 SMP Thu
                              May 13 05:16:23 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 15 May 2010 04:51:40 PM PDT
Last Seen                     Sat 15 May 2010 04:51:40 PM PDT
Local ID                      174d9b6d-6707-4a4f-a558-d57724dcdf66
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273967500.705:21212): avc:  denied  { read } for  pid=6206 comm="cpufreq-selecto" name="locale.alias" dev=dm-0 ino=6825 scontext=system_u:system_r:cpufreqselector_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locale_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1273967500.705:21212): avc:  denied  { open } for  pid=6206 comm="cpufreq-selecto" name="locale.alias" dev=dm-0 ino=6825 scontext=system_u:system_r:cpufreqselector_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locale_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273967500.705:21212): arch=c000003e syscall=2 success=yes exit=3 a0=3ab96db528 a1=0 a2=1b6 a3=0 items=0 ppid=6205 pid=6206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cpufreq-selecto" exe="/usr/bin/cpufreq-selector" subj=system_u:system_r:cpufreqselector_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,cpufreq-selecto,cpufreqselector_t,locale_t,file,read
audit2allow suggests:

#============= cpufreqselector_t ==============
allow cpufreqselector_t locale_t:file { read open };

Comment 1 Daniel Walsh 2010-05-17 13:09:32 UTC
Fixed in selinux-policy-3.7.19-17.fc13.noarch

Comment 2 Daniel Walsh 2010-05-17 13:10:03 UTC
*** Bug 592652 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2010-05-25 14:36:32 UTC
selinux-policy-3.7.19-21.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-21.fc13

Comment 4 Fedora Update System 2010-05-26 21:45:39 UTC
selinux-policy-3.7.19-21.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-21.fc13

Comment 5 Fedora Update System 2010-05-28 18:01:12 UTC
selinux-policy-3.7.19-21.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.