Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1242467 (abrt-hook-ccpp_SELinux) - SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.
Summary: SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a p...
Keywords:
Status: CLOSED ERRATA
Alias: abrt-hook-ccpp_SELinux
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e6d10fcd6f18e995dfe405a4aef...
: 1243743 1259986 1260011 1268639 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-13 11:58 UTC by Christopher Meng
Modified: 2016-01-30 07:10 UTC (History)
17 users (show)

Fixed In Version: selinux-policy-3.13.1-150.fc23
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-13 00:05:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
selinux-policy messages (1.85 KB, text/plain)
2015-09-03 17:19 UTC, Peter H. Jones
no flags Details

Description Christopher Meng 2015-07-13 11:58:22 UTC
Description of problem:
SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-hook-ccpp should be allowed sigchld access on processes labeled kernel_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ process ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-135.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc1.git3.1.fc23.x86_64 #1
                              SMP Fri Jul 10 19:49:28 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-13 19:49:23 CST
Last Seen                     2015-07-13 19:49:23 CST
Local ID                      5e09d0ea-2472-46b4-b45a-919a4ca9d265

Raw Audit Messages
type=AVC msg=audit(1436788163.776:575): avc:  denied  { sigchld } for  pid=2561 comm="abrt-hook-ccpp" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=0


Hash: abrt-hook-ccpp,xdm_t,kernel_t,process,sigchld

Version-Release number of selected component:
selinux-policy-3.13.1-135.fc23.noarch

Additional info:
reporter:       libreport-2.6.1
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc1.git3.1.fc23.x86_64
type:           libreport

Comment 1 Jan Kurik 2015-07-15 13:17:52 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 23 development cycle.
Changing version to '23'.

(As we did not run this process for some time, it could affect also pre-Fedora 23 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 23 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora23

Comment 2 Christian Stadelmann 2015-07-20 07:46:01 UTC
This bug is present in F22 too and often prevents abrt from generating backtrace information.

Comment 3 Peter H. Jones 2015-09-03 17:19:40 UTC
Created attachment 1070005 [details]
selinux-policy messages

Got it in FC22. I was using wifi. I got the message when the wifi dropped out and I reselected. No login is required for this wifi.

My selinux versions are:
libselinux-python3-2.3-10.fc22.x86_64
selinux-policy-3.13.1-128.12.fc22.noarch
libselinux-2.3-10.fc22.i686
rpm-plugin-selinux-4.12.0.1-12.fc22.x86_64
libselinux-utils-2.3-10.fc22.x86_64
selinux-policy-targeted-3.13.1-128.12.fc22.noarch
libselinux-2.3-10.fc22.x86_64
libselinux-python-2.3-10.fc22.x86_64
.

Comment 4 Miroslav Grepl 2015-09-11 09:26:58 UTC
*** Bug 1243743 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2015-09-11 10:28:52 UTC
*** Bug 1259986 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2015-09-11 10:29:00 UTC
*** Bug 1260011 has been marked as a duplicate of this bug. ***

Comment 8 Nicolas Mailhot 2015-09-24 20:02:35 UTC
Description of problem:
(gdm crash if boot in enforcing mode)

Version-Release number of selected component:
selinux-policy-3.13.1-148.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.3.0-0.rc2.git0.1.fc24.x86_64
type:           libreport

Comment 9 Giulio 'juliuxpigface' 2015-10-04 10:51:54 UTC
Description of problem:
I encountered this issue after a of crash of spice-vdagentd.

There are various report which sound similar, so please forgive me if this is a duplicate.

Version-Release number of selected component:
selinux-policy-3.13.1-147.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.1-300.fc23.i686
type:           libreport

Comment 10 Miroslav Grepl 2015-10-05 06:43:59 UTC
*** Bug 1268639 has been marked as a duplicate of this bug. ***

Comment 12 Fedora Update System 2015-10-09 14:14:26 UTC
selinux-policy-3.13.1-150.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-f4305656a5

Comment 13 Fedora Update System 2015-10-11 08:25:34 UTC
selinux-policy-3.13.1-150.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-f4305656a5

Comment 14 Fedora Update System 2015-10-13 00:04:50 UTC
selinux-policy-3.13.1-150.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.