Bug 525757

Summary: [abrt] crash detected in setroubleshoot-server-2.2.30-1.fc12
Product: [Fedora] Fedora Reporter: Tom London <selinux>
Component: setroubleshootAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: aalam, andreasfrische+redhat, atorkhov, azelinka, bug.on.kev1864, dr.diesel, dwalsh, flokip, gczarcinski, jdennis, mcepl, mcepl, mgrepl, mikewolf53, nicolas.mailhot, olivares14031, sg266, twaugh, zcerza
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:b28c0171
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-28 14:23:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 525860    
Bug Blocks: 507678    
Attachments:
Description Flags
File: backtrace none

Description Tom London 2009-09-25 15:29:24 UTC
abrt detected a crash.


How to reproduce
-----
1.
2.
3.


Additional information
======


Attached files
----
backtrace

cmdline
-----
/usr/bin/python -E /usr/bin/sealert -b 


component
-----
setroubleshoot


executable
-----
/usr/bin/sealert


kernel
-----
2.6.31-40.fc12.x86_64


package
-----
setroubleshoot-server-2.2.30-1.fc12


uuid
-----
b28c0171

Comment 1 Tom London 2009-09-25 15:29:26 UTC
Created attachment 362686 [details]
File: backtrace

Comment 2 Daniel Walsh 2009-09-25 16:20:32 UTC
Any idea how/when this happened?

Comment 3 Tom London 2009-09-25 16:28:45 UTC
Yeah, seems to happen when it starts...

Happens every time I login, and/or every time I run Applications->System Tools->SELinux Troubleshooter

Comment 4 Nicolas Mailhot 2009-09-25 17:12:34 UTC
+1

Comment 5 Alexey Torkhov 2009-09-25 19:50:35 UTC
+1

Comment 6 Flóki Pálsson 2009-09-25 21:53:01 UTC
+1

Comment 7 Tom London 2009-09-25 22:11:20 UTC
Not sure its related, but I'm seeing these from abrt:

type=AVC msg=audit(1253916540.408:274): avc:  denied  { write } for  pid=1444 comm="abrtd" name="rpm" dev=dm-0 ino=18 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1253916540.408:274): arch=c000003e syscall=21 success=yes exit=0 a0=202c5f0 a1=2 a2=0 a3=0 items=0 ppid=1 pid=1444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)
type=AVC msg=audit(1253916540.415:275): avc:  denied  { read write } for  pid=1444 comm="abrtd" name="__db.001" dev=dm-0 ino=12840 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=file
type=AVC msg=audit(1253916540.415:275): avc:  denied  { open } for  pid=1444 comm="abrtd" name="__db.001" dev=dm-0 ino=12840 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1253916540.415:275): arch=c000003e syscall=2 success=yes exit=0 a0=204c4c0 a1=2 a2=0 a3=0 items=0 ppid=1 pid=1444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)

and/or


#============= abrt_t ==============
allow abrt_t rpm_var_lib_t:dir { write add_name };
allow abrt_t rpm_var_lib_t:file { read write create open lock };
[root@tlondon ~]#

Comment 8 Tom London 2009-09-25 22:19:07 UTC
I downgraded the python-slip packages (from 0.2.5-1.fc12-> 0.2.4-1.fc12) and I believe sealert started working (at least from the command line).

Comment 9 A S Alam 2009-09-26 08:04:04 UTC
+1

Comment 10 Nicolas Mailhot 2009-09-26 10:25:28 UTC
downgrading  python-slip just deffers the crash till you try to use sealert to report a bug (won't report the abrt-detected crash since it has my bugzilla password in it)

Comment 11 Saikat Guha 2009-09-26 17:23:55 UTC
+1

Comment 12 Andy Lawrence 2009-09-26 19:06:32 UTC
+1

Comment 13 Mike Wolf 2009-09-27 06:27:41 UTC
+1

Comment 14 Antonio A. Olivares 2009-09-27 20:54:33 UTC
+1

Comment 15 Gene Czarcinski 2009-09-28 14:06:33 UTC
+1

Comment 16 Gene Czarcinski 2009-09-28 14:12:41 UTC
I consider this essential for debugging selinux related problems.  The currect test candidate for F12 beta has this problem.  Therefore, I am adding F12Beta as a blocker

Comment 17 Daniel Walsh 2009-09-28 14:23:04 UTC
Fixed in python-slip-0.2.6-1.fc12

Comment 18 Zack Cerza 2009-09-28 14:31:48 UTC
+1

Comment 19 Tim Waugh 2009-09-28 16:07:18 UTC
+1

Comment 20 Matěj Cepl 2009-09-28 22:14:25 UTC
+1

Comment 21 Ales Zelinka 2009-09-29 10:20:17 UTC
+1

Comment 22 andreasfrische+redhat 2009-09-29 13:04:57 UTC
+1

Comment 23 Kevin 2009-09-30 19:15:44 UTC
+1