Bug 1577833 - SELinux is preventing nscd from 'write' accesses on the sock_file system_bus_socket.
Summary: SELinux is preventing nscd from 'write' accesses on the sock_file system_bus_...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0a3786026889ac995ece2f88d9d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-14 08:40 UTC by vikram goyal
Modified: 2018-07-06 15:44 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.35.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-06 15:44:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description vikram goyal 2018-05-14 08:40:46 UTC
Description of problem:
this happened as I was filing bug report, so package needs adjusting, i believe.
SELinux is preventing nscd from 'write' accesses on the sock_file system_bus_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nscd should be allowed write access on the system_bus_socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nscd' --raw | audit2allow -M my-nscd
# semodule -X 300 -i my-nscd.pp

Additional Information:
Source Context                system_u:system_r:nscd_t:s0
Target Context                system_u:object_r:system_dbusd_var_run_t:s0
Target Objects                system_bus_socket [ sock_file ]
Source                        nscd
Source Path                   nscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.34.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-200.fc27.x86_64 #1 SMP Wed
                              May 2 20:33:31 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-14 14:09:03 IST
Last Seen                     2018-05-14 14:09:03 IST
Local ID                      3d4dc17d-05ad-428c-bf7d-3dd1ae2913ce

Raw Audit Messages
type=AVC msg=audit(1526287143.331:532): avc:  denied  { write } for  pid=680 comm="nscd" name="system_bus_socket" dev="tmpfs" ino=19631 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=1


Hash: nscd,nscd_t,system_dbusd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-283.34.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.7-200.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-05-28 07:42:24 UTC
selinux-policy-3.13.1-283.35.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2a57dc63c1

Comment 2 Fedora Update System 2018-05-28 14:24:58 UTC
selinux-policy-3.13.1-283.35.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2a57dc63c1

Comment 3 Fedora Update System 2018-07-06 15:44:15 UTC
selinux-policy-3.13.1-283.35.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.