Bug 622109 - SELinux is preventing /sbin/apcupsd "read" access on apcupsd.events.
Summary: SELinux is preventing /sbin/apcupsd "read" access on apcupsd.events.
Keywords:
Status: CLOSED DUPLICATE of bug 622108
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8d54d12598a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-07 11:19 UTC by NEF Gooneratne
Modified: 2010-08-09 13:16 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-08-09 13:16:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description NEF Gooneratne 2010-08-07 11:19:51 UTC
Summary:

SELinux is preventing /sbin/apcupsd "read" access on apcupsd.events.

Detailed Description:

SELinux denied access requested by apcupsd. It is not expected that this access
is required by apcupsd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:apcupsd_t:s0
Target Context                unconfined_u:object_r:var_log_t:s0
Target Objects                apcupsd.events [ file ]
Source                        apcupsd
Source Path                   /sbin/apcupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           apcupsd-3.14.8-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-89.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.16-141.fc12.i686.PAE #1 SMP Wed Jul 7
                              04:41:17 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Fri 06 Aug 2010 10:56:33 PM IST
Last Seen                     Sat 07 Aug 2010 07:48:31 AM IST
Local ID                      28cdfc35-8845-43bb-be5f-521509e771ff
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1281147511.591:6): avc:  denied  { read } for  pid=1478 comm="apcupsd" name="apcupsd.events" dev=sdc1 ino=18261 scontext=system_u:system_r:apcupsd_t:s0 tcontext=unconfined_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1281147511.591:6): arch=40000003 syscall=5 success=no exit=-13 a0=8f0b170 a1=442 a2=1a4 a3=8f0b170 items=0 ppid=1 pid=1478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apcupsd" exe="/sbin/apcupsd" subj=system_u:system_r:apcupsd_t:s0 key=(null)



Hash String generated from  catchall,apcupsd,apcupsd_t,var_log_t,file,read
audit2allow suggests:

#============= apcupsd_t ==============
allow apcupsd_t var_log_t:file read;

Comment 1 Miroslav Grepl 2010-08-09 13:16:46 UTC

*** This bug has been marked as a duplicate of bug 622108 ***


Note You need to log in before you can comment on or make changes to this bug.