Bug 1254747

Summary: SELinux is preventing /usr/libexec/abrt-hook-ccpp from using the 'sigchld' accesses on a process.
Product: [Fedora] Fedora Reporter: Vít Ondruch <vondruch>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ee92e20c4a93c317476200fdeccf54ce874f7a72ad896c30d2d4dc2941b12732
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-08-27 16:29:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vít Ondruch 2015-08-18 18:43:19 UTC
Description of problem:
SELinux is preventing /usr/libexec/abrt-hook-ccpp from using the 'sigchld' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-hook-ccpp should be allowed sigchld access on processes labeled kernel_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ process ]
Source                        abrt-hook-ccpp
Source Path                   /usr/libexec/abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-addon-coredump-helper-2.6.2-5.fc24.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-141.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.1.0-1.fc23.x86_64 #1 SMP Mon Jun
                              22 15:07:25 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-08-18 20:40:47 CEST
Last Seen                     2015-08-18 20:40:47 CEST
Local ID                      356bb8ed-b45d-4f08-b1a1-e03c24d78cc3

Raw Audit Messages
type=AVC msg=audit(1439923247.937:208): avc:  denied  { sigchld } for  pid=3163 comm="abrt-hook-ccpp" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=0


type=SYSCALL msg=audit(1439923247.937:208): arch=x86_64 syscall=wait4 success=no exit=EACCES a0=388 a1=7ffc907d72fc a2=0 a3=0 items=0 ppid=3114 pid=3163 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrt-hook-ccpp exe=/usr/libexec/abrt-hook-ccpp subj=system_u:system_r:kernel_t:s0 key=(null)

Hash: abrt-hook-ccpp,NetworkManager_t,kernel_t,process,sigchld

Version-Release number of selected component:
selinux-policy-3.13.1-141.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.0-1.fc23.x86_64
type:           libreport

Potential duplicate: bug 1245756

Comment 1 Miroslav Grepl 2015-08-27 16:29:45 UTC
We have fixes in the latest rawhide builds.