Bug 830834

Summary: AVCs when running ncftool
Product: Red Hat Enterprise Linux 7 Reporter: Michal Trunecka <mtruneck>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 7.0CC: ebenes, mgrepl, mmalik
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.10.0-133.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-13 13:29:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
AVCs triggered by ncftool none

Description Michal Trunecka 2012-06-11 13:43:46 UTC
Description of problem:
When running test /CoreOS/selinux-policy/Regression/bz593708-ncftool-cannot-read-files a lot of AVCs showed up. All the AVCs are attached in file.
The functional part of the test PASSed though.

Version-Release number of selected component (if applicable):
selinux-policy-3.10.0-128.el7.noarch
netcf-0.1.9-2.el7.x86_64

How reproducible:
Using the mentioned test:
/CoreOS/selinux-policy/Regression/bz593708-ncftool-cannot-read-files
  
Actual results:
AVCs

Expected results:
No AVC

Additional info:

Comment 1 Michal Trunecka 2012-06-11 14:20:39 UTC
Created attachment 590948 [details]
AVCs triggered by ncftool

Comment 2 Miroslav Grepl 2012-06-28 14:13:00 UTC
Dan added fixes which removing a transition from unconfined_t to ncftool_t and added file name transitions rules.


Fixed in selinux-policy-3.10.0-133.el7.noarch

Comment 4 Ludek Smid 2014-06-13 13:29:18 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.