Bug 1243743 - SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.
Summary: SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a p...
Keywords:
Status: CLOSED DUPLICATE of bug 1242467
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e6d10fcd6f18e995dfe405a4aef...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-16 08:23 UTC by Christopher Meng
Modified: 2015-09-11 09:26 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-09-11 09:26:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christopher Meng 2015-07-16 08:23:17 UTC
Description of problem:
Screen suddenly turned black then back to login stage, after entering the password and getting into the system again, this happened.
SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-hook-ccpp should be allowed sigchld access on processes labeled kernel_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ process ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-135.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc1.git3.1.fc23.x86_64 #1
                              SMP Fri Jul 10 19:49:28 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-07-13 19:49:23 CST
Last Seen                     2015-07-13 20:23:50 CST
Local ID                      5e09d0ea-2472-46b4-b45a-919a4ca9d265

Raw Audit Messages
type=AVC msg=audit(1436790230.491:721): avc:  denied  { sigchld } for  pid=5968 comm="abrt-hook-ccpp" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=0


Hash: abrt-hook-ccpp,xdm_t,kernel_t,process,sigchld

Version-Release number of selected component:
selinux-policy-3.13.1-135.fc23.noarch

Additional info:
reporter:       libreport-2.6.1
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc1.git3.1.fc23.x86_64
type:           libreport

Potential duplicate: bug 1242467

Comment 1 Giulio 'juliuxpigface' 2015-07-21 20:39:40 UTC
Triggered this on Fedora 23 Branched 20150717

Steps to reproduce:
1. Log in as user to a standard Gnome session
2. Click to the button "Change user" from the top-right corner menu of the Shell.

SELinux is preventing abrt-hook-ccpp from using the 'sigchld' accesses on a process.

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ process ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-136.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc2.git1.1.fc23.x86_64 #1
                              SMP Wed Jul 15 16:09:32 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-21 22:15:50 CEST
Last Seen                     2015-07-21 22:15:50 CEST
Local ID                      810e37d4-c74c-4910-a066-8cbcd4452158

Raw Audit Messages
type=AVC msg=audit(1437509750.45:625): avc:  denied  { sigchld } for  pid=3940 comm="abrt-hook-ccpp" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=0


Hash: abrt-hook-ccpp,xdm_t,kernel_t,process,sigchld

Comment 2 Nicolas Mailhot 2015-09-02 07:06:15 UTC
Description of problem:
on boot, after relabel

Version-Release number of selected component:
selinux-policy-3.13.1-144.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-1.fc24.x86_64
type:           libreport

Comment 3 Miroslav Grepl 2015-09-11 09:26:58 UTC

*** This bug has been marked as a duplicate of bug 1242467 ***


Note You need to log in before you can comment on or make changes to this bug.