Bug 805465

Summary: SELinux is preventing Chrome_IOThread from using the 'ptrace' accesses on a process.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:6716dfa3ff970680a582d72ed0b66589eda344f10d7333bfc56a35e1bb13ffd2
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-21 13:17:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2012-03-21 11:37:43 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-1.fc17.i686.PAE
reason:         SELinux is preventing Chrome_IOThread from using the 'ptrace' accesses on a process.
time:           Ср. 21 марта 2012 17:37:29

description:
:SELinux is preventing Chrome_IOThread from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to allow sysadm to debug or ptrace all processes.
:Then you must tell SELinux about this by enabling the 'deny_ptrace'boolean.
:Do
:setsebool -P deny_ptrace 0
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that Chrome_IOThread should be allowed ptrace access on processes labeled unconfined_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep Chrome_IOThread /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ process ]
:Source                        Chrome_IOThread
:Source Path                   Chrome_IOThread
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-104.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-1.fc17.i686.PAE #1 SMP Mon Mar
:                              19 03:11:34 UTC 2012 i686 i686
:Alert Count                   10
:First Seen                    Ср. 21 марта 2012 17:34:00
:Last Seen                     Ср. 21 марта 2012 17:34:00
:Local ID                      3042a5b3-c389-4588-952e-d35e61933ea0
:
:Raw Audit Messages
:type=AVC msg=audit(1332329640.43:190): avc:  denied  { ptrace } for  pid=3724 comm="Chrome_IOThread" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: Chrome_IOThread,unconfined_t,unconfined_t,process,ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-03-21 13:17:53 UTC

*** This bug has been marked as a duplicate of bug 804202 ***