Bug 1420482

Summary: sepolicy gui segfaults
Product: [Fedora] Fedora Reporter: Milos Malik <mmalik>
Component: policycoreutilsAssignee: Petr Lautrbach <plautrba>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 25CC: dwalsh, mgrepl, plautrba, pmoore, vmojzis
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: 1414078 Environment:
Last Closed: 2017-12-12 10:26:33 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milos Malik 2017-02-08 19:46:32 UTC
Description of problem:
* happens when sepolicy gui is executed in SSH terminal

NVRs: Fedora25 +
libselinux-2.6-0.2.fc25.x86_64
libselinux-python-2.6-0.2.fc25.x86_64
libselinux-python3-2.6-0.2.fc25.x86_64
libselinux-utils-2.6-0.2.fc25.x86_64
libsemanage-2.6-0.3.fc25.x86_64
libsemanage-python-2.6-0.3.fc25.x86_64
libsemanage-python3-2.6-0.3.fc25.x86_64
libsepol-2.6-0.3.fc25.x86_64
policycoreutils-2.6-0.7.fc25.x86_64
policycoreutils-devel-2.6-0.7.fc25.x86_64
policycoreutils-gui-2.6-0.7.fc25.x86_64
policycoreutils-python-2.6-0.7.fc25.x86_64
policycoreutils-python3-2.6-0.7.fc25.x86_64
policycoreutils-python-utils-2.6-0.7.fc25.x86_64
selinux-policy-3.13.1-225.6.fc25.noarch
selinux-policy-devel-3.13.1-225.6.fc25.noarch
selinux-policy-targeted-3.13.1-225.6.fc25.noarch
setools-python3-4.1.0-0.4.fc25.x86_64
gtk-update-icon-cache-3.22.7-1.fc25.x86_64
gtk3-3.22.7-1.fc25.x86_64
pygtk2-2.24.0-15.fc25.x86_64
usermode-gtk-1.111-8.fc24.x86_64
pygtk2-libglade-2.24.0-15.fc25.x86_64
gtk2-2.24.31-2.fc25.x86_64

Steps to Reproduce:
# sepolicy gui
Unable to init server: Could not connect: Connection refused
Unable to init server: Could not connect: Connection refused
Segmentation fault (core dumped)
# echo $?
139
# dmesg | tail -n 4
[  748.277251] sepolicy[15413]: segfault at 0 ip 00007feb2a040899 sp 00007fff17866340 error 4 in libgtk-3.so.0.2200.7[7feb29d62000+6f6000]
[  924.911964] sepolicy[15433]: segfault at 0 ip 00007fce52410899 sp 00007ffc7208aab0 error 4 in libgtk-3.so.0.2200.7[7fce52132000+6f6000]
[  942.124371] sepolicy[15452]: segfault at 0 ip 00007faeb1cb4899 sp 00007ffd70bf9030 error 4 in libgtk-3.so.0.2200.7[7faeb19d6000+6f6000]
[  952.715598] sepolicy[15465]: segfault at 0 ip 00007f4da2f66899 sp 00007ffd57346fd0 error 4 in libgtk-3.so.0.2200.7[7f4da2c88000+6f6000]
#

Expected results:
* no segfaults

Comment 1 Fedora End Of Life 2017-11-16 18:46:24 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-12-12 10:26:33 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.