Bug 1312825 - SELinux is preventing abrt-hook-ccpp from 'getattr' accesses on the file file.
Summary: SELinux is preventing abrt-hook-ccpp from 'getattr' accesses on the file file.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ada9ddb78617a6e6e2e35b6a1db...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-29 10:37 UTC by kakoskin
Modified: 2019-07-08 16:59 UTC (History)
28 users (show)

Fixed In Version: selinux-policy-3.13.1-128.29.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 18:44:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description kakoskin 2016-02-29 10:37:23 UTC
Description of problem:
This selinux denial appeared after updating to selinux-policy.noarch 3.13.1-128.28.fc22. 
SELinux is preventing abrt-hook-ccpp from 'getattr' accesses on the file file.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-hook-ccpp should be allowed getattr access on the file file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_dump_oops_t:s0
Target Context                system_u:object_r:nsfs_t:s0
Target Objects                file [ file ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.28.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.6-201.fc22.x86_64 #1 SMP Mon
                              Feb 22 13:39:09 UTC 2016 x86_64 x86_64
Alert Count                   4
First Seen                    2016-02-28 15:29:49 EET
Last Seen                     2016-02-29 12:26:54 EET
Local ID                      acf181d3-4eca-4097-8ba4-80a1eae05605

Raw Audit Messages
type=AVC msg=audit(1456741614.859:515): avc:  denied  { getattr } for  pid=2679 comm="abrt-hook-ccpp" path="ipc:[4026531839]" dev="nsfs" ino=4026531839 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:nsfs_t:s0 tclass=file permissive=0


Hash: abrt-hook-ccpp,abrt_dump_oops_t,nsfs_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.3.6-201.fc22.x86_64
type:           libreport

Potential duplicate: bug 1300334

Comment 1 Michael Chapman 2016-03-22 00:38:48 UTC
Description of problem:
This alert appears to be generated whenever ABRT attempts to process a coredump.

It's rather hard to work out exactly what's going on, as setroubleshootd appears to be hitting a Python exception at the same time.

Mar 21 19:59:54 beren.home org.fedoraproject.Setroubleshootd[1013]: 'list' object has no attribute 'split'
Mar 21 19:59:54 beren.home setroubleshoot[31415]: Plugin Exception restorecon_source
Mar 21 19:59:54 beren.home setroubleshoot[31415]: SELinux is preventing /usr/libexec/abrt-hook-ccpp from getattr access on the file file. For complete SELinux messages. run sealert -l 14929131-33c9-4be0-a101-ac582ce4fd71
Mar 21 19:59:54 beren.home python[31415]: SELinux is preventing /usr/libexec/abrt-hook-ccpp from getattr access on the file file.
                                          
                                          *****  Plugin catchall (100. confidence) suggests   **************************
                                          
                                          If you believe that abrt-hook-ccpp should be allowed getattr access on the file file by default.
                                          Then you should report this as a bug.
                                          You can generate a local policy module to allow this access.
                                          Do
                                          allow this access for now by executing:
                                          # grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
                                          # semodule -i mypol.pp
                                          
Mar 21 20:00:00 beren.home gdb[31464]: detected unhandled Python exception

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.6-200.fc22.x86_64
type:           libreport

Comment 2 Wilf 2016-05-19 17:56:43 UTC
Description of problem:
May be related to Firefox or usb bluetooth crashing...

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.8-200.fc22.x86_64
type:           libreport

Comment 3 morgan read 2016-05-24 22:44:49 UTC
Description of problem:
re-opened a session from sleep

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.9-200.fc22.x86_64
type:           libreport

Comment 4 kitmaxter 2016-05-29 17:59:00 UTC
Description of problem:
Each time a game in Steam crashes or Steam itself.

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.10-200.fc22.x86_64
type:           libreport

Comment 5 Claude Frantz 2016-05-31 07:56:10 UTC
Description of problem:
while supplying a new file to audacious

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.10-200.fc22.i686+PAE
type:           libreport

Comment 6 charlieseymour 2016-06-01 22:07:57 UTC
Description of problem:
When I try and access a terminal via e.g. Ctrl-Alt-F3

Also, unsure if related but audio will stop when I switch to a Ctrl-Alt-F_ terminal for all but F3.

It seemingly isn't always recreatable, but I'm 99% sure that when it does happen it is because of that shortcut.

Also, the terminals I switch to have a black screen - I managed to get the F3 one to work a couple of days ago but don't know what I did, I seem to remember logging in to gnome-classic instead of the default and it working, but I'm using gnome-classic at the moment and it isn't working right now.

Sorry if that was too vague - I'll be happy to confirm any details if they are needed.

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.10-200.fc22.x86_64
type:           libreport

Comment 7 RyanEatsFish 2016-06-03 20:39:26 UTC
Description of problem:
Tapped super key (start button) on keyboard while in Evolution...maybe?  Gnome shell crashed/restarted, and then up comes the SELinux Troubleshooter.  :-)

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.10-200.fc22.x86_64
type:           libreport

Comment 8 Wilf 2016-06-04 10:17:22 UTC
For me this seems to occur randomly fairly often, POSSIBLY most often when using Firefox or Thunderbird

Comment 9 Claude Frantz 2016-06-05 05:36:38 UTC
Description of problem:
Simply ar boot time using Xfce4. 

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.11-200.fc22.i686+PAE
type:           libreport

Comment 10 morgan read 2016-06-06 09:12:29 UTC
Description of problem:
Waking from sleep

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.11-200.fc22.x86_64
type:           libreport

Comment 11 charlieseymour 2016-06-07 12:43:41 UTC
(In reply to Wilf from comment #8)
> For me this seems to occur randomly fairly often, POSSIBLY most often when
> using Firefox or Thunderbird

My build is v. new, and thunderbird and firefox are often the only two programs I'll have open

Comment 12 moshe 2016-06-14 16:06:43 UTC
Description of problem:
This type of bug has been reported before (see https://bugzilla.redhat.com/show_bug.cgi?id=1245477) though this is reporting getattr being denied rather than sigchld access.  There are other bugs that were marked as duplicates of that bug that mentioned getattr access.
At any rate, this is still occuring with selinux-policy-3.13.1-128.28.fc22.noarch.  There might be a fix in fc24 rawhide, but perhaps not backported to F22?  I don't know about F23. 

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.11-200.fc22.x86_64
type:           libreport

Comment 13 Claude Frantz 2016-06-16 06:35:40 UTC
In my opinion, several different error events produce the mentioned problem. 

My observation was that some pieces of software using the sound system crash when puvucontrol is not running and finally result in the mentioned bug, which is only the end of a chain of events. I have not knowledge about the reason why a running pavucontrol can change the behaviour. There is probably another bug related to the audio system.

Comment 14 Claude Frantz 2016-06-20 06:47:49 UTC
Having observed this behaviour for some time, I have got the opinion that the erroneous behaviour is started when any software component triggers an error state, making it a candidate for a coredump. This then triggers /usr/libexec/abrt-hook-ccpp which is part of the abrt-addon-coredump-helper package. This component try to call a library or a system call function concerning a file named "file" as the error message says. This file named "file" probably does not exists and is only the result of a bug in /usr/libexec/abrt-hook-ccpp. The called function could be sched_getattr. 

I have only a minimum expertise related to these system modules. Please consider my analysis rather as a hypothesis. 

I think that this matter is related to a bug in /usr/libexec/abrt-hook-ccpp or a component related to it. 

Has anybody tried to call "abrt-install-ccpp-hook uninstall" ?

Comment 15 Fedora End Of Life 2016-07-19 18:44:51 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 16 NM 2016-07-20 03:00:36 UTC
Description of problem:
At reboot

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.14-200.fc22.x86_64
type:           libreport

Comment 17 axoloti 2016-07-26 13:18:21 UTC
Description of problem:
Anjuta 3.16.0 failure on liststore object, Gnome and KDE identical failure, System was previously updated.
Following the tutorial "http://blog.borovsak.si/2009/09/glade3-tutorial-4-gtktreeview-data.html" everything worked as expected until data was enetred into liststore. Ajunta crashed and immediately exited. Failure apparently caused by a security violation in selinux. This problem was reprocuced 4 times in a row. The state of Anjunta was preserves as each re-try re-loaded to exactly the state before the failure.

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.14-200.fc22.x86_64
type:           libreport

Comment 18 10.demma 2016-07-31 12:50:39 UTC
Description of problem:
Problem occurs as soon as Gnome Shell loads. Just wait while Gnome Shell is loading and then the SELinux violation comes up.

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.14-200.fc22.x86_64
type:           libreport

Comment 19 rycking@yahoo.com 2016-08-17 15:55:12 UTC
Description of problem:
pgadmin3 crashes and causes this error multiple times per day. 

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.14-200.fc22.x86_64
type:           libreport

Comment 20 mgaleano 2019-07-08 16:59:01 UTC
Description of problem:
This happen very 2 days when i using FireFox 64.X 

Version-Release number of selected component:
selinux-policy-3.13.1-128.28.fc22.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.14-200.fc22.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.