Bug 627099 - SELinux is preventing /usr/sbin/upssched "write" access on upssched.pipe.
Summary: SELinux is preventing /usr/sbin/upssched "write" access on upssched.pipe.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:02d1dedb987...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-25 05:25 UTC by NEF Gooneratne
Modified: 2010-10-14 06:34 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-123.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-14 06:34:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description NEF Gooneratne 2010-08-25 05:25:46 UTC
Summary:

SELinux is preventing /usr/sbin/upssched "write" access on upssched.pipe.

Detailed Description:

[upssched has a permissive type (nut_upsmon_t). This access was not denied.]

SELinux denied access requested by upssched. It is not expected that this access
is required by upssched and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:nut_upsmon_t:s0
Target Context                system_u:object_r:default_t:s0
Target Objects                upssched.pipe [ sock_file ]
Source                        upssched
Source Path                   /usr/sbin/upssched
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nut-client-2.4.3-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-89.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.16-150.fc12.i686.PAE #1 SMP Sat Jul 24
                              05:25:42 UTC 2010 i686 i686
Alert Count                   13
First Seen                    Mon 23 Aug 2010 10:53:27 AM IST
Last Seen                     Wed 25 Aug 2010 10:50:51 AM IST
Local ID                      c0ac077f-0752-4f4f-a1f7-f218fa35193f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282713651.949:54): avc:  denied  { write } for  pid=2785 comm="upssched" name="upssched.pipe" dev=sdc1 ino=651523 scontext=system_u:system_r:nut_upsmon_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1282713651.949:54): avc:  denied  { connectto } for  pid=2785 comm="upssched" path="/upssched/upssched.pipe" scontext=system_u:system_r:nut_upsmon_t:s0 tcontext=system_u:system_r:nut_upsmon_t:s0 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1282713651.949:54): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf830ab0 a2=bf830e9e a3=0 items=0 ppid=2780 pid=2785 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="upssched" exe="/usr/sbin/upssched" subj=system_u:system_r:nut_upsmon_t:s0 key=(null)



Hash String generated from  catchall,upssched,nut_upsmon_t,default_t,sock_file,write
audit2allow suggests:

#============= nut_upsmon_t ==============
allow nut_upsmon_t default_t:sock_file write;
allow nut_upsmon_t self:unix_stream_socket connectto;

Comment 1 Miroslav Grepl 2010-08-25 06:43:29 UTC
How to fix the problem with "default_t" I described in the #627100 bug.

I will fix 

allow nut_upsmon_t self:unix_stream_socket connectto;

Comment 2 Miroslav Grepl 2010-09-01 12:32:18 UTC
Fixed in  selinux-policy-3.6.32-122.fc12

Comment 3 Fedora Update System 2010-10-01 08:48:52 UTC
selinux-policy-3.6.32-123.fc12 has been submitted as an update for Fedora 12.
https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12

Comment 4 Fedora Update System 2010-10-05 09:33:22 UTC
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12

Comment 5 Fedora Update System 2010-10-14 06:33:33 UTC
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.