Bug 469529

Summary: SELinux is preventing NetworkManager (NetworkManager_t) "execute" to ./nscd (nscd_exec_t).
Product: [Fedora] Fedora Reporter: morgan read <mstuff>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 8CC: alex, cdlyon255, c.shoemaker, dwalsh, jason, jkubin, jonstanley, ljlasala, mgrepl, rwc
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: F8 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-08 18:34:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
setroubleshoot output
none
setroubleshoot output none

Description morgan read 2008-11-01 22:22:55 UTC
Created attachment 322191 [details]
setroubleshoot output

Description of problem:
SELinux is preventing NetworkManager (NetworkManager_t) "execute" to ./nscd (nscd_exec_t).

Version-Release number of selected component (if applicable):
[morgan@morgansmachine ~]$ rpm -q selinux-policy
selinux-policy-3.0.8-121.fc8

How reproducible:
Seems to occur at user login

Steps to Reproduce:
1. I presume login
2.
3.
  
Actual results:
selinux alert

Expected results:
No selinux alert

Additional info:

Comment 1 morgan read 2008-11-01 22:24:10 UTC
Perhaps related to:
https://bugzilla.redhat.com/show_bug.cgi?id=469528

Comment 2 Daniel Walsh 2008-11-03 19:31:31 UTC
Fixed in selinux-policy-3.0.8-123.fc8

Comment 3 Rogers W. Claggett 2008-11-12 15:26:07 UTC
Using selinux-policy-3.0.8-123.fc8
Still got the problem:

  SELinux is preventing nscd (NetworkManager_t) "execute" to ./nscd (nscd_exec_t). 

Policy RPM:  selinux-policy-3.0.8-123.fc8
Last Seen:  Wed 12 Nov 2008 10:10:15 AM EST

Comment 4 Rogers W. Claggett 2008-11-12 15:27:36 UTC
Raw messages for above. -- rwc

Raw Audit Messages :

host=localhost.localdomain type=AVC msg=audit(1226502615.277:36): avc: denied { execute } for pid=4200 comm="NetworkManager" name="nscd" dev=dm-0 ino=4270793 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file 

host=localhost.localdomain type=AVC msg=audit(1226502615.277:36): avc: denied { read } for pid=4200 comm="NetworkManager" name="nscd" dev=dm-0 ino=4270793 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file 

host=localhost.localdomain type=AVC msg=audit(1226502615.277:36): avc: denied { execute_no_trans } for pid=4200 comm="NetworkManager" path="/usr/sbin/nscd" dev=dm-0 ino=4270793 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file 

host=localhost.localdomain type=AVC msg=audit(1226502615.277:36): avc: denied { execute } for pid=4200 comm="nscd" path="/usr/sbin/nscd" dev=dm-0 ino=4270793 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file 

host=localhost.localdomain type=SYSCALL msg=audit(1226502615.277:36): arch=40000003 syscall=11 success=yes exit=0 a0=8178100 a1=8171910 a2=bf97df50 a3=0 items=0 ppid=2799 pid=4200 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:NetworkManager_t:s0 key=(null)

Comment 5 Rogers W. Claggett 2008-11-12 15:52:17 UTC
Related? -- rwc

SELinux is preventing dnsmasq (NetworkManager_t) "execute" to ./dnsmasq (dnsmasq_exec_t). 
  Enforcing Mode:  Permissive
  Last Seen:  Wed 12 Nov 2008 10:02:02 AM EST

SELinux is preventing NetworkManager (NetworkManager_t) "write" to <Unknown> (sysctl_net_t). 
  Enforcing Mode:  Permissive
  Last Seen:  Wed 12 Nov 2008 10:02:02 AM EST

SELinux is preventing dnsmasq (NetworkManager_t) "execute" to ./dnsmasq (dnsmasq_exec_t). 
  Enforcing Mode:  Permissive
  Last Seen:  Wed 12 Nov 2008 10:02:02 AM EST

SELinux is preventing dnsmasq (NetworkManager_t) "name_bind" to <Unknown> (dns_port_t).
  Enforcing Mode:  Permissive
  Last Seen:  Wed 12 Nov 2008 10:02:02 AM EST

SELinux is preventing dnsmasq (NetworkManager_t) "name_bind" to <Unknown> (dhcpd_port_t). 
  Enforcing Mode:  Permissive
  Last Seen:  Wed 12 Nov 2008 10:02:02 AM EST

SELinux is preventing nm-system-setti (NetworkManager_t) "read" to ./PolicyKit (polkit_var_lib_t).
  Selinux Enabled:  True
  Last Seen:  Wed 12 Nov 2008 09:57:54 AM EST

Comment 6 Daniel Walsh 2008-11-13 15:49:54 UTC
Fixed in selinux-policy-3.0.8-124.fc8

Comment 7 Bug Zapper 2008-11-26 11:16:45 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Jon Stanley 2008-11-26 17:38:01 UTC
As this bug is in MODIFIED, Fedora believes that a fix has been committed that resolves the problem listed in this bug report.

If this is not the case, please re-open this report, noting the version of the package that you reproduced the bug against.

Thanks for the report!

Comment 9 morgan read 2008-11-27 22:37:59 UTC
Created attachment 324924 [details]
setroubleshoot output

Err, sorry guys to have to do this...

[readlegal@morgansmachine ~]$ rpm -q selinux-policy
selinux-policy-3.0.8-127.fc8

setroubleshoot output attached

Comment 10 Alex Lancaster 2008-12-04 05:20:32 UTC
(In reply to comment #9)
> Created an attachment (id=324924) [details]
> setroubleshoot output
> 
> Err, sorry guys to have to do this...
> 
> [readlegal@morgansmachine ~]$ rpm -q selinux-policy
> selinux-policy-3.0.8-127.fc8

I can also confirm that this is still a bug with this version of selinux-policy.

Comment 11 Chris Shoemaker 2008-12-16 17:07:22 UTC
FYI, I'm also seeing this bug on my fully up to date FC9 box, with
selinux-policy-3.3.1-111.fc9.noarch

Comment 12 Daniel Walsh 2009-01-08 18:34:56 UTC
Fixed in selinux-policy-3.0.8-128.fc8