Bug 612376 - SELinux is preventing /usr/sbin/nscd access to a leaked /tmp/tmpoeo5Ja file descriptor.
Summary: SELinux is preventing /usr/sbin/nscd access to a leaked /tmp/tmpoeo5Ja file d...
Keywords:
Status: CLOSED DUPLICATE of bug 612327
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f6fd47e1b10...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-08 02:43 UTC by LSC
Modified: 2011-01-10 15:56 UTC (History)
84 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-12 09:03:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description LSC 2010-07-08 02:43:30 UTC
Summary:

SELinux is preventing /usr/sbin/nscd access to a leaked /tmp/tmpoeo5Ja file
descriptor.

Detailed Description:

[nscd has a permissive type (nscd_t). This access was not denied.]

SELinux denied access requested by the nscd command. It looks like this is
either a leaked descriptor or nscd output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/tmpoeo5Ja. You should generate a bugzilla on selinux-policy, and it
will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:nscd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmpoeo5Ja [ file ]
Source                        nscd
Source Path                   /usr/sbin/nscd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nscd-2.12-2
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.i686.PAE #1 SMP
                              Fri Jun 11 09:42:24 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Wed 07 Jul 2010 10:39:46 PM EDT
Last Seen                     Wed 07 Jul 2010 10:39:46 PM EDT
Local ID                      97a10c22-bea4-46f5-a127-b9f5a706f9ee
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278556786.249:35): avc:  denied  { read append } for  pid=5410 comm="nscd" path="/tmp/tmpoeo5Ja" dev=dm-0 ino=30469 scontext=system_u:system_r:nscd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278556786.249:35): arch=40000003 syscall=11 success=yes exit=0 a0=80598b3 a1=bff8ca30 a2=bff8ca44 a3=bff8cb84 items=0 ppid=5406 pid=5410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:nscd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,nscd,nscd_t,initrc_tmp_t,file,read,append
audit2allow suggests:

#============= nscd_t ==============
allow nscd_t initrc_tmp_t:file { read append };

Comment 1 Miroslav Grepl 2010-07-08 15:10:00 UTC
What process is running as initrc_t

ps -eZ | grep initrc_t

Comment 2 Miroslav Grepl 2010-07-12 09:03:16 UTC

*** This bug has been marked as a duplicate of bug 612327 ***


Note You need to log in before you can comment on or make changes to this bug.