RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 598447 - service nscd restart produces AVCs
Summary: service nscd restart produces AVCs
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-01 12:21 UTC by Milos Malik
Modified: 2014-12-08 21:11 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-23.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:34:29 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2010-06-01 12:21:14 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-21.el6
selinux-policy-targeted-3.7.19-21.el6

How reproducible:
always

Steps to Reproduce:
# getsebool -a | grep nscd
nscd_use_shm --> on
# service nscd start
Starting nscd:                                             [  OK  ]
# service nscd restart
Stopping nscd:                                             [  OK  ]
Starting nscd:                                             [  OK  ]
# service nscd stop
Stopping nscd:                                             [  OK  ]
  
Actual results:
----
time->Mon May 31 06:33:25 2010
type=SYSCALL msg=audit(1275302005.620:70206): arch=40000003 syscall=85 success=no exit=-13 a0=1c6e4d a1=b7596a64 a2=fff a3=b7596a64 items=0 ppid=1 pid=7256 auid=0 uid=0 gid=28 euid=0 suid=0 fsuid=0 egid=28 sgid=28 fsgid=28 tty=(none) ses=3 comm="nscd" exe="/usr/sbin/nscd" subj=unconfined_u:system_r:nscd_t:s0 key=(null)
type=AVC msg=audit(1275302005.620:70206): avc:  denied  { sys_ptrace } for  pid=7256 comm="nscd" capability=19  scontext=unconfined_u:system_r:nscd_t:s0 tcontext=unconfined_u:system_r:nscd_t:s0 tclass=capability
----

Expected results:
no AVCs

Comment 1 Daniel Walsh 2010-06-02 18:55:07 UTC
Fixed in selinux-policy-3.7.19-23.el6.noarch

Comment 2 Petr Muller 2010-06-03 11:17:17 UTC
I may take care of the verification, we saw this in our tier tests.

Comment 4 Milos Malik 2010-06-04 12:28:08 UTC
(In reply to comment #2)
> I may take care of the verification, we saw this in our tier tests.    

I'm leaving it in MODIFIED, so you can take it. From my point of view it's fixed.

Comment 7 releng-rhel@redhat.com 2010-11-10 21:34:29 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.