Bug 543416

Summary: SELinux is preventing nscd (nscd_t) "write" rpm_script_t.
Product: [Fedora] Fedora Reporter: Iftikhar <rana.iftikhar.ahmad>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:72fcce0bbfd01606c24850657ce0eb7de7b25ae70ab7e4d4ea74bfb1254f47dc
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-02 11:17:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Iftikhar 2009-12-02 11:08:11 UTC
Summary:

SELinux is preventing nscd (nscd_t) "write" rpm_script_t.

Detailed Description:

[nscd has a permissive type (nscd_t). This access was not denied.]

SELinux denied access requested by nscd. It is not expected that this access is
required by nscd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:nscd_t:s0
Target Context                unconfined_u:system_r:rpm_script_t:s0
Target Objects                pipe [ fifo_file ]
Source                        nscd
Source Path                   /usr/sbin/nscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nscd-2.9-3
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-38.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.27.9-159.fc10.i686 #1 SMP
                              Tue Dec 16 15:12:04 EST 2008 i686 i686
Alert Count                   8
First Seen                    Mon 26 Jan 2009 02:53:14 PM GMT
Last Seen                     Mon 26 Jan 2009 02:55:34 PM GMT
Local ID                      7e7c0a57-fbe6-4cca-9a9a-82531dfcd526
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1232981734.353:89): avc:  denied  { write } for  pid=6913 comm="nscd" path="pipe:[31445]" dev=pipefs ino=31445 scontext=unconfined_u:system_r:nscd_t:s0 tcontext=unconfined_u:system_r:rpm_script_t:s0 tclass=fifo_file

node=(removed) type=AVC msg=audit(1232981734.353:89): avc:  denied  { write } for  pid=6913 comm="nscd" path="pipe:[31445]" dev=pipefs ino=31445 scontext=unconfined_u:system_r:nscd_t:s0 tcontext=unconfined_u:system_r:rpm_script_t:s0 tclass=fifo_file

node=(removed) type=SYSCALL msg=audit(1232981734.353:89): arch=40000003 syscall=11 success=yes exit=0 a0=8056beb a1=bf942424 a2=bf942438 a3=0 items=0 ppid=6908 pid=6913 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="nscd" exe="/usr/sbin/nscd" subj=unconfined_u:system_r:nscd_t:s0 key=(null)



Hash String generated from  selinux-policy-3.5.13-38.fc10,catchall,nscd,nscd_t,rpm_script_t,fifo_file,write
audit2allow suggests:

#============= nscd_t ==============
allow nscd_t rpm_script_t:fifo_file write;

Comment 1 Miroslav Grepl 2009-12-02 11:17:40 UTC

*** This bug has been marked as a duplicate of bug 538428 ***