Bug 477855

Summary: SELinux is preventing nscd (NetworkManager_t) "read" to ./nscd (nscd_exec_t).
Product: [Fedora] Fedora Reporter: jt512
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED WONTFIX QA Contact: Ben Levenson <benl>
Severity: high Docs Contact:
Priority: low    
Version: 8CC: jt512
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-09 07:54:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jt512 2008-12-24 10:48:58 UTC
User-Agent:       Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.5) Gecko/2008120121 Firefox/3.0.5


Summary:

SELinux is preventing nscd (NetworkManager_t) "read" to ./nscd (nscd_exec_t).

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by nscd. It is not expected that this access is
required by nscd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./nscd,

restorecon -v './nscd'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:nscd_exec_t:s0
Target Objects                ./nscd [ file ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          jt512
Source RPM Packages           nscd-2.7-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.0.8-127.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall_file
Host Name                     jt512
Platform                      Linux jt512 2.6.26.6-49.fc8 #1 SMP Fri Oct 17
                              15:59:36 EDT 2008 i686 i686
Alert Count                   322
First Seen                    Sun 02 Nov 2008 09:01:10 PM PST
Last Seen                     Tue 23 Dec 2008 09:33:48 PM PST
Local ID                      2b1c0c19-c637-4653-a599-2c16776dfd56
Line Numbers                  

Raw Audit Messages            

host=jt512 type=AVC msg=audit(1230096828.940:14): avc:  denied  { read } for  pid=3610 comm="NetworkManager" name="nscd" dev=dm-0 ino=87840 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file

host=jt512 type=AVC msg=audit(1230096828.940:14): avc:  denied  { execute_no_trans } for  pid=3610 comm="NetworkManager" path="/usr/sbin/nscd" dev=dm-0 ino=87840 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=file

host=jt512 type=SYSCALL msg=audit(1230096828.940:14): arch=40000003 syscall=11 success=yes exit=0 a0=9db6270 a1=9db5fc0 a2=bff44320 a3=0 items=0 ppid=3144 pid=3610 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:NetworkManager_t:s0 key=(null)




Reproducible: Always

Steps to Reproduce:
1.
2.
3.

Comment 1 Daniel Walsh 2008-12-24 11:21:34 UTC
Fixed in selinux-policy-3.0.8-123.fc8

Comment 2 Bug Zapper 2009-01-09 07:54:42 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.