Bug 594425

Summary: SELinux is preventing kslowd000 "read" access on /var/fscache/cache/@4a/I03nfs/@65/Jc0000000000000cG10f0/@98/J11g0000000000wBQH0GneRzC00000000000M000000040000g00Kb000wFe000jt000oG3000000040000g000000000/@c0/EA0g00sg040080000000TH3tgwZdjQjoeX7Kfh6Drwc
Product: [Fedora] Fedora Reporter: Simon Farnsworth <simon.farnsworth>
Component: cachefilesdAssignee: David Howells <dhowells>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dhowells, dwalsh, mgrepl, steved
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:c33cd1b6f98245bef382e32096dc49ee312415ddefde7467396d67ac4c63bc38
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-03 14:31:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Simon Farnsworth 2010-05-20 16:09:56 UTC
Summary:

SELinux is preventing kslowd000 "read" access on
/var/fscache/cache/@4a/I03nfs/@65/Jc0000000000000cG10f0/@98/J11g0000000000wBQH0GneRzC00000000000M000000040000g00Kb000wFe000jt000oG3000000040000g000000000/@c0/EA0g00sg040080000000TH3tgwZdjQjoeX7Kfh6Drwc080M4EO2f0.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by kslowd000. It is not expected that this
access is required by kslowd000 and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cachefilesd_t:s0
Target Context                system_u:object_r:cachefiles_var_t:s0
Target Objects                /var/fscache/cache/@4a/I03nfs/@65/Jc0000000000000c
                              G10f0/@98/J11g0000000000wBQH0GneRzC00000000000M000
                              000040000g00Kb000wFe000jt000oG3000000040000g000000
                              000/@c0/EA0g00sg040080000000TH3tgwZdjQjoeX7Kfh6Drw
                              c080M4EO2f0 [ file ]
Source                        kslowd000
Source Path                   kslowd000
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-108.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux f12simon 2.6.32.11-99.fc12.x86_64 #1 SMP Mon
                              Apr 5 19:59:38 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 20 May 2010 17:06:51 BST
Last Seen                     Thu 20 May 2010 17:06:51 BST
Local ID                      5adae99a-22ae-4e82-a2ac-f89564cac916
Line Numbers                  

Raw Audit Messages            

node=f12simon type=AVC msg=audit(1274371611.452:23): avc:  denied  { read } for  pid=1605 comm="kslowd000" name="EA0g00sg040080000000TH3tgwZdjQjoeX7Kfh6Drwc080M4EO2f0" dev=dm-3 ino=524296 scontext=system_u:system_r:cachefilesd_t:s0 tcontext=system_u:object_r:cachefiles_var_t:s0 tclass=file



Hash String generated from  catchall,kslowd000,cachefilesd_t,cachefiles_var_t,file,read
audit2allow suggests:

#============= cachefilesd_t ==============
allow cachefilesd_t cachefiles_var_t:file read;

Comment 1 Daniel Walsh 2010-05-20 19:48:48 UTC
Should this be allowed?

Comment 2 Bug Zapper 2010-11-03 14:31:48 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-12-03 14:31:41 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.