Bug 630320 - SELinux is preventing /usr/sbin/atd "read" access on /var/run/pm-utils/locks/pm-suspend.lock.
Summary: SELinux is preventing /usr/sbin/atd "read" access on /var/run/pm-utils/l...
Keywords:
Status: CLOSED DUPLICATE of bug 630160
Alias: None
Product: Fedora
Classification: Fedora
Component: pm-utils
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Jaroslav Škarvada
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9e649c8e8ea...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-04 19:26 UTC by Carl G.
Modified: 2010-09-08 15:33 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-08 15:33:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carl G. 2010-09-04 19:26:03 UTC
Summary:

SELinux is preventing /usr/sbin/atd "read" access on
/var/run/pm-utils/locks/pm-suspend.lock.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by atd. It is not expected that this access is
required by atd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:crond_t:s0-s0:c0.c1023
Target Context                system_u:object_r:hald_var_run_t:s0
Target Objects                /var/run/pm-utils/locks/pm-suspend.lock [ file ]
Source                        atd
Source Path                   /usr/sbin/atd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           at-3.1.12-5.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.0-2.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.4-12.fc14.x86_64 #1 SMP
                              Fri Aug 27 07:45:05 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 04 Sep 2010 03:23:48 PM EDT
Last Seen                     Sat 04 Sep 2010 03:23:48 PM EDT
Local ID                      8f279a18-8f30-4c55-afad-9539f901b87c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1283628228.819:26789): avc:  denied  { read } for  pid=8078 comm="atd" path="/var/run/pm-utils/locks/pm-suspend.lock" dev=dm-1 ino=4880 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hald_var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1283628228.819:26789): arch=c000003e syscall=59 success=yes exit=0 a0=13ddf70 a1=13dc320 a2=13db750 a3=10 items=0 ppid=8077 pid=8078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="atd" exe="/usr/sbin/atd" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,atd,crond_t,hald_var_run_t,file,read
audit2allow suggests:

#============= crond_t ==============
allow crond_t hald_var_run_t:file read;

Comment 1 Daniel Walsh 2010-09-08 15:33:09 UTC

*** This bug has been marked as a duplicate of bug 630160 ***


Note You need to log in before you can comment on or make changes to this bug.