RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 868219 - mysqld_safe cannot read nsswitch.conf
Summary: mysqld_safe cannot read nsswitch.conf
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
low
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-19 09:57 UTC by Karel Srot
Modified: 2014-06-18 02:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.11.1-38.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 12:21:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Karel Srot 2012-10-19 09:57:10 UTC
Description of problem:

Got this denial during the test execution

----
time->Tue Oct  9 14:38:16 2012
type=SYSCALL msg=audit(1349807896.022:5984): arch=c000003e syscall=2 success=no exit=-13 a0=7f408b344512 a1=80000 a2=1b6 a3=238 items=0 ppid=1 pid=23445 auid=4294967295 uid=27 gid=27 euid=27 suid=27 fsuid=27 egid=27 sgid=27 fsgid=27 tty=(none) ses=4294967295 comm="mysqld_safe" exe="/usr/bin/bash" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1349807896.022:5984): avc:  denied  { read } for  pid=23445 comm="mysqld_safe" name="nsswitch.conf" dev="dm-1" ino=2752800 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file

The test passed anyway, cannot decide whether this should be allowed but doesn't seem to be a big issue if yes.

Version-Release number of selected component (if applicable):
cannot give exact policy version, something close to  selinux-policy-3.11.1-33.el7


How reproducible:
probably occasionally

Comment 2 Daniel Walsh 2012-10-24 20:57:34 UTC
Fixed in selinux-policy-3.11.1-43.el6

Comment 4 Ludek Smid 2014-06-13 12:21:41 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.