Bug 539630

Summary: SELinux is preventing /usr/bin/abrt-pyhook-helper "write" access on /var/run/nscd/socket.
Product: [Fedora] Fedora Reporter: Elad Alfassa <elad>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5e4e77da18aed38cb126ae48384d9ea9724cad5e1fac479aa2063ad4f15e4544
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Elad Alfassa 2009-11-20 18:27:44 UTC
Summary:

SELinux is preventing /usr/bin/abrt-pyhook-helper "write" access on
/var/run/nscd/socket.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by abrt-pyhook-hel. It is not expected that this
access is required by abrt-pyhook-hel and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                system_u:object_r:nscd_var_run_t:s0
Target Objects                /var/run/nscd/socket [ sock_file ]
Source                        abrt-pyhook-hel
Source Path                   /usr/bin/abrt-pyhook-helper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-addon-python-0.0.11-2.fc12
Target RPM Packages           nscd-2.11-2
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP Sat
                              Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Fri 20 Nov 2009 05:58:57 PM IST
Last Seen                     Fri 20 Nov 2009 05:58:57 PM IST
Local ID                      9ea1929c-6654-4bb0-8822-96194ea9bb7c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258732737.543:55): avc:  denied  { write } for  pid=8992 comm="abrt-pyhook-hel" name="socket" dev=sda6 ino=1598106 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1258732737.543:55): avc:  denied  { connectto } for  pid=8992 comm="abrt-pyhook-hel" path="/var/run/nscd/socket" scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:system_r:nscd_t:s0 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1258732737.543:55): arch=c000003e syscall=42 success=yes exit=0 a0=6 a1=7fffce382cc0 a2=6e a3=400 items=0 ppid=8915 pid=8992 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="abrt-pyhook-hel" exe="/usr/bin/abrt-pyhook-helper" subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,abrt-pyhook-hel,abrt_helper_t,nscd_var_run_t,sock_file,write
audit2allow suggests:

#============= abrt_helper_t ==============
allow abrt_helper_t nscd_t:unix_stream_socket connectto;
allow abrt_helper_t nscd_var_run_t:sock_file write;

Comment 1 Daniel Walsh 2009-11-20 21:25:40 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-48.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:38:20 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:21:25 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:32:50 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.