Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1261571 - SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.
Summary: SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a p...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6e46e61d85a0bbf7099aba061d5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-09 17:28 UTC by Jan Kowalski
Modified: 2019-04-29 09:15 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-12 19:49:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Kowalski 2015-09-09 17:28:21 UTC
Description of problem:
SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If jeśli abrt-hook-ccpp powinno mieć domyślnie sigchld dostęp do procesów z etykietami kernel_t.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mojapolityka
# semodule -i mojapolityka.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ process ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-146.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-300.fc23.x86_64 #1 SMP Fri
                              Sep 4 13:27:08 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-09-09 19:26:23 CEST
Last Seen                     2015-09-09 19:26:23 CEST
Local ID                      cc038d0b-c082-40b3-acdc-15f84fae80d4

Raw Audit Messages
type=AVC msg=audit(1441819583.716:650): avc:  denied  { sigchld } for  pid=3018 comm="abrt-hook-ccpp" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=0


Hash: abrt-hook-ccpp,syslogd_t,kernel_t,process,sigchld

Version-Release number of selected component:
selinux-policy-3.13.1-146.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Slebodnik 2015-10-07 15:51:14 UTC
Description of problem:
It happen when systemd-journald crashed and abrt-ccpp did its job.

Version-Release number of selected component:
selinux-policy-3.13.1-147.fc23.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.2-300.fc23.x86_64
type:           libreport

Comment 2 Miroslav Grepl 2015-10-12 19:49:12 UTC
Lukas,
please update to the latest policy builds.

Thank you.


Note You need to log in before you can comment on or make changes to this bug.