Bug 574458 - SELinux is preventing /usr/sbin/nscd "read" access on current.
Summary: SELinux is preventing /usr/sbin/nscd "read" access on current.
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a352403079f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-17 15:19 UTC by Daniel Scott
Modified: 2010-08-19 10:55 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-08-19 10:55:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daniel Scott 2010-03-17 15:19:44 UTC
Summary:

SELinux is preventing /usr/sbin/nscd "read" access on current.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by nscd. It is not expected that this access is
required by nscd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:nscd_t:s0
Target Context                system_u:object_r:nfs_t:s0
Target Objects                current [ lnk_file ]
Source                        nscd
Source Path                   /usr/sbin/nscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nscd-2.11.1-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-99.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-70.fc12.x86_64 #1
                              SMP Wed Mar 3 04:40:41 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 17 Mar 2010 11:03:58 AM EDT
Last Seen                     Wed 17 Mar 2010 11:03:58 AM EDT
Local ID                      e22630bc-edcc-4d1c-8fb0-84d15013f1a5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268838238.780:1180): avc:  denied  { read } for  pid=8098 comm="nscd" name="current" dev=afs ino=12018588 scontext=unconfined_u:system_r:nscd_t:s0 tcontext=system_u:object_r:nfs_t:s0 tclass=lnk_file

node=(removed) type=SYSCALL msg=audit(1268838238.780:1180): arch=c000003e syscall=2 success=no exit=-2 a0=7fff4986d340 a1=0 a2=0 a3=402f626466772f65 items=0 ppid=8095 pid=8098 auid=768 uid=768 gid=1002 euid=768 suid=768 fsuid=768 egid=1002 sgid=1002 fsgid=1002 tty=pts7 ses=1 comm="nscd" exe="/usr/sbin/nscd" subj=unconfined_u:system_r:nscd_t:s0 key=(null)



Hash String generated from  catchall,nscd,nscd_t,nfs_t,lnk_file,read
audit2allow suggests:

#============= nscd_t ==============
allow nscd_t nfs_t:lnk_file read;

Comment 1 Daniel Walsh 2010-03-18 15:54:51 UTC
Daniel what is the current file?

Is this something in AFS?


Note You need to log in before you can comment on or make changes to this bug.