Bug 828380

Summary: SELinux is preventing /usr/sbin/nscd from 'read' accesses on the chr_file /dev/null.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5b2433d78707c7d6a1b8082d774d844cf99fefd54d0753f8b968dbafe8ca5c5b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-04 19:51:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2012-06-04 17:34:02 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:21:46 CEST

description:
:SELinux is preventing /usr/sbin/nscd from 'read' accesses on the chr_file /dev/null.
:
:*****  Plugin restorecon (93.9 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin leaks (6.10 confidence) suggests  ******************************
:
:If you want to ignore nscd trying to read access the null chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/sbin/nscd /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (1.43 confidence) suggests  ***************************
:
:If you believe that nscd should be allowed read access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep nscd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:nscd_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        nscd
:Source Path                   /usr/sbin/nscd
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           nscd-2.15.90-6.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:17:38 CEST
:Last Seen                     lun. 04 juin 2012 19:17:38 CEST
:Local ID                      6cafb614-f014-4aed-812c-f729202f4981
:
:Raw Audit Messages
:type=AVC msg=audit(1338830258.198:129): avc:  denied  { read } for  pid=905 comm="nscd" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1338830258.198:129): avc:  denied  { write } for  pid=905 comm="nscd" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830258.198:129): arch=x86_64 syscall=execve success=yes exit=0 a0=1ad3070 a1=1ad0bf0 a2=1a8fd50 a3=8 items=0 ppid=745 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=nscd exe=/usr/sbin/nscd subj=system_u:system_r:nscd_t:s0 key=(null)
:
:Hash: nscd,nscd_t,default_t,chr_file,read
:
:audit2allow
:
:#============= nscd_t ==============
:allow nscd_t default_t:chr_file { read write };
:
:audit2allow -R
:
:#============= nscd_t ==============
:allow nscd_t default_t:chr_file { read write };
:

Comment 1 Daniel Walsh 2012-06-04 19:51:19 UTC

*** This bug has been marked as a duplicate of bug 828375 ***