RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1460715 - SELinux is preventing /usr/libexec/abrt-hook-ccpp from connectto access on the unix_stream_socket /run/nscd/socket.
Summary: SELinux is preventing /usr/libexec/abrt-hook-ccpp from connectto access on th...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-12 13:33 UTC by Andreas Luik
Modified: 2018-10-30 10:02 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-3.13.1-220.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:00:43 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:02:09 UTC

Description Andreas Luik 2017-06-12 13:33:59 UTC
Description of problem:

SELinux is preventing /usr/libexec/abrt-hook-ccpp from connectto access on the unix_stream_socket /run/nscd/socket.  This happens on a system with nscd.service installed and running.

Raw Audit Messages
type=AVC msg=audit(1496827415.133:867311): avc:  denied  { connectto } for  pid=32425 comm="abrt-hook-ccpp" path="/run/nscd/socket" scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:system_r:nscd_t:s0 tclass=unix_stream_socket


Version-Release number of selected component (if applicable):

selinux-policy-3.13.1-102.el7.noarch
abrt-addon-ccpp-2.1.11-45.el7.x86_64
nscd-2.17-157.el7.x86_64

How reproducible: always


Steps to Reproduce:
1. on RHEL 7.3 system with nscd installed and enabled
2. wait until program crashes and abrt-hook-ccpp is triggered
3. observe AVC message

Comment 3 Marc Jadoul 2018-05-21 17:55:02 UTC
Hello,
I see this also regularly in logs on a Redhat 7.5. Wondering the reason and if this is a problem.... ?
Marc

Comment 8 Milos Malik 2018-09-25 09:52:45 UTC
RHEL-7.6 selinux-policy now contains following rule:

   dontaudit abrt_dump_oops_t nscd_t : unix_stream_socket connectto ; 

which means that communication between abrt-hook-ccpp and nscd through the /run/nscd/socket is impossible, because a similar allow rule is not present.

If the reporter wanted to silence the SELinux denial then the fix is OK.
If the reporter wanted to make the communication possible then the fix is wrong.

Comment 9 Andreas Luik 2018-09-25 11:38:03 UTC
I assume that it is not neccessary to allow abrt-hook-ccpp to communicate to nscd, because (hopefully) it will fall back to regular (non-cached) name service lookup if nscd-based lookup fails.  (Maybe you can double-check with the glibc experts, just to be sure?)

So, if my assumption above is correct, it is sufficient to suppress the SElinux denial message with abovementioned fix.

Comment 12 errata-xmlrpc 2018-10-30 10:00:43 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.