Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1363914 - [abrt] qupzilla: base::debug::BreakDebugger(): qupzilla killed by SIGABRT
Summary: [abrt] qupzilla: base::debug::BreakDebugger(): qupzilla killed by SIGABRT
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:b55bbd24c072423f896b2ef5ae4...
Depends On:
Blocks: F25AlphaFreezeException F25FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2016-08-03 23:08 UTC by iliketurtlesbro
Modified: 2016-08-17 03:05 UTC (History)
13 users (show)

Fixed In Version: selinux-policy-3.13.1-208.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-17 03:05:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (39.84 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: cgroup (223 bytes, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: core_backtrace (4.42 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: dso_list (17.75 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: environ (1.29 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: limits (1.29 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: maps (78.10 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: mountinfo (3.06 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: namespaces (102 bytes, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: open_fds (2.48 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: proc_pid_status (1.24 KB, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details
File: var_log_messages (28 bytes, text/plain)
2016-08-03 23:08 UTC, iliketurtlesbro
no flags Details

Description iliketurtlesbro 2016-08-03 23:08:38 UTC
Description of problem:
Attempted to launch Quipzilla from application menu. 

Version-Release number of selected component:
qupzilla-2.0.1-2.fc26

Additional info:
reporter:       libreport-2.7.2
backtrace_rating: 4
cmdline:        /usr/bin/qupzilla
crash_function: base::debug::BreakDebugger
executable:     /usr/bin/qupzilla
global_pid:     1715
kernel:         4.8.0-0.rc0.git3.1.fc26.x86_64
pkg_vendor:     Fedora Project
runlevel:       unknown
type:           CCpp
uid:            1000

Truncated backtrace:
Thread no. 1 (10 frames)
 #2 base::debug::BreakDebugger at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/base/debug/debugger_posix.cc:248
 #3 logging::LogMessage::~LogMessage at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/base/logging.cc:737
 #4 content::ZygoteHostImpl::Init at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/content/browser/zygote_host/zygote_host_impl_linux.cc:193
 #5 content::(anonymous namespace)::SetupSandbox at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/content/browser/browser_main_loop.cc:222
 #6 content::BrowserMainLoop::EarlyInitialization at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/content/browser/browser_main_loop.cc:446
 #7 content::BrowserMainRunnerImpl::Initialize at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/3rdparty/chromium/content/browser/browser_main_runner.cc:203
 #8 QtWebEngineCore::WebEngineContext::WebEngineContext at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/core/web_engine_context.cpp:335
 #9 QtWebEngineCore::WebEngineContext::current at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/core/web_engine_context.cpp:194
 #10 QtWebEngineCore::BrowserContextAdapter::defaultContext at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/core/browser_context_adapter.cpp:177
 #11 QWebEngineProfile::defaultProfile at /usr/src/debug/qtwebengine-opensource-src-5.7.0/src/webenginewidgets/api/qwebengineprofile.cpp:553

Comment 1 iliketurtlesbro 2016-08-03 23:08:43 UTC
Created attachment 1187274 [details]
File: backtrace

Comment 2 iliketurtlesbro 2016-08-03 23:08:44 UTC
Created attachment 1187275 [details]
File: cgroup

Comment 3 iliketurtlesbro 2016-08-03 23:08:45 UTC
Created attachment 1187276 [details]
File: core_backtrace

Comment 4 iliketurtlesbro 2016-08-03 23:08:46 UTC
Created attachment 1187277 [details]
File: dso_list

Comment 5 iliketurtlesbro 2016-08-03 23:08:47 UTC
Created attachment 1187278 [details]
File: environ

Comment 6 iliketurtlesbro 2016-08-03 23:08:48 UTC
Created attachment 1187279 [details]
File: limits

Comment 7 iliketurtlesbro 2016-08-03 23:08:49 UTC
Created attachment 1187280 [details]
File: maps

Comment 8 iliketurtlesbro 2016-08-03 23:08:50 UTC
Created attachment 1187281 [details]
File: mountinfo

Comment 9 iliketurtlesbro 2016-08-03 23:08:51 UTC
Created attachment 1187282 [details]
File: namespaces

Comment 10 iliketurtlesbro 2016-08-03 23:08:51 UTC
Created attachment 1187283 [details]
File: open_fds

Comment 11 iliketurtlesbro 2016-08-03 23:08:52 UTC
Created attachment 1187284 [details]
File: proc_pid_status

Comment 12 iliketurtlesbro 2016-08-03 23:08:53 UTC
Created attachment 1187285 [details]
File: var_log_messages

Comment 13 Kevin Kofler 2016-08-06 12:04:35 UTC
Reportedly, "setenforce 0" makes this crash go away, so reassigning to selinux-policy. There was some talk on the mailing lists about this affecting all Chromium-based browsers.

Comment 14 Daniel Walsh 2016-08-07 16:48:14 UTC
Yes this is caused by user namespaces.  Currently the kernel has a new feature for confining User Namespace capabilities and we have not updated the policy to match.

https://github.com/fedora-selinux/selinux-policy/pull/138

Comment 15 Kevin Kofler 2016-08-08 20:05:53 UTC
This appears to also affect F25:
https://retrace.fedoraproject.org/faf/reports/1253972/

Comment 16 Adam Williamson 2016-08-09 00:05:30 UTC
is this maybe worth a freeze exception? are affected browsers installed by default on any significant images?

Comment 17 Rex Dieter 2016-08-09 00:21:47 UTC
kde-sig will be considering qupzilla for default browser on kde spin tomorrow.  I'll followup with the results then.

Comment 18 Kevin Kofler 2016-08-09 10:51:18 UTC
And QupZilla is already included (and has been since Fedora 24), it was just not the default in Fedora 24 (Firefox was).

Comment 19 Adam Williamson 2016-08-10 22:54:41 UTC
rex: any follow-up?

Comment 20 Kevin Kofler 2016-08-14 10:50:26 UTC
When are fixed packages going to be built in F25 and Rawhide?

Comment 21 Fedora Blocker Bugs Application 2016-08-14 11:03:41 UTC
Proposed as a Blocker for 25-final by Fedora user lupinix using the blocker tracking app because:

 SELinux prevents qt5-qtwebengine from working properly, Chromium is also affected. As QtWebEngine is used by components shipped by KDE Spin (namely QupZilla), the criterion https://fedoraproject.org/wiki/Fedora_25_Final_Release_Criteria#Default_application_functionality is violated.

Comment 22 Geoffrey Marr 2016-08-15 18:54:32 UTC
Discussed during the 2016-08-15 blocker review meeting: [1]

The decision to classify this bug as an accepted Alpha Blocker was made due to the fact that the fix cannot be made with just an update. Also, the fix does not touch glibc, so the possibility for negative impact is minute.

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2016-08-15/f25-blocker-review.2016-08-15-16.00.txt

Comment 23 Geoffrey Marr 2016-08-15 18:57:41 UTC
Above post states this bug is classified as an accepted Alpha Blocker, this is incorrect. This should read as follows:

The decision to classify this bug as an accepted Alpha Freeze Exception was made due to the fact that the fix cannot be made with just an update. Also, the fix does not touch glibc, so the possibility for negative impact is minute.

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2016-08-15/f25-blocker-review.2016-08-15-16.00.txt

Comment 24 Geoffrey Marr 2016-08-15 19:14:57 UTC
Discussed during the 2016-08-15 blocker review meeting: [1]

The decision to classify this as an AcceptedBlocker (Final) was made because this bug breaks the following criteria:

"All applications that can be launched using the standard graphical mechanism of a release-blocking desktop after a default installation of that desktop must start successfully and withstand a basic functionality test."

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2016-08-15/f25-blocker-review.2016-08-15-16.00.txt

Comment 25 Adam Williamson 2016-08-16 18:33:57 UTC
https://bodhi.fedoraproject.org/updates/FEDORA-2016-662487f8f1 actually seems to fix this; it's just not tagged as doing so. I'll see if I can get someone to edit it.

Comment 26 Fedora Update System 2016-08-16 19:16:57 UTC
selinux-policy-3.13.1-208.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-662487f8f1

Comment 27 Fedora Update System 2016-08-17 03:03:43 UTC
selinux-policy-3.13.1-208.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.