Bug 804202 (chrome_ptrace) - SELinux is preventing chrome from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing chrome from using the 'ptrace' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 801858
Alias: chrome_ptrace
Product: Fedora
Classification: Fedora
Component: kernel
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Eric Paris
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b4d117376714721ef2905553707...
: 805465 806509 809455 809660 810339 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-16 20:10 UTC by Joel
Modified: 2012-08-15 14:52 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-15 14:52:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joel 2012-03-16 20:10:41 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-0.rc7.git0.3.fc17.x86_64
reason:         SELinux is preventing chrome from using the 'ptrace' accesses on a process.
time:           Fri 16 Mar 2012 04:10:31 PM EDT

description:
:SELinux is preventing chrome from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to allow sysadm to debug or ptrace all processes.
:Then you must tell SELinux about this by enabling the 'deny_ptrace'boolean.
:Do
:setsebool -P deny_ptrace 0
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that chrome should be allowed ptrace access on processes labeled unconfined_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ process ]
:Source                        chrome
:Source Path                   chrome
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-95.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-0.rc7.git0.3.fc17.x86_64 #1 SMP
:                              Mon Mar 12 18:40:17 UTC 2012 x86_64 x86_64
:Alert Count                   7
:First Seen                    Fri 16 Mar 2012 03:56:43 PM EDT
:Last Seen                     Fri 16 Mar 2012 04:04:20 PM EDT
:Local ID                      7ad421f7-1fdc-4587-9e22-c18f07075ccc
:
:Raw Audit Messages
:type=AVC msg=audit(1331928260.584:124): avc:  denied  { ptrace } for  pid=4052 comm="chrome" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: chrome,unconfined_t,unconfined_t,process,ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-03-17 10:34:56 UTC
This is a kernel issue that we hope to resolve soon. allowing processes to ptrace their children.

Comment 2 Daniel Walsh 2012-03-19 14:47:17 UTC
This bug would probably be fixed by the fix for this bug.

https://bugzilla.redhat.com/show_bug.cgi?id=802072

Comment 3 Daniel Walsh 2012-03-21 13:17:53 UTC
*** Bug 805465 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-03-26 10:45:53 UTC
*** Bug 806509 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2012-04-04 08:21:41 UTC
*** Bug 809660 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2012-04-04 08:59:55 UTC
*** Bug 809455 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2012-04-06 06:10:00 UTC
*** Bug 810339 has been marked as a duplicate of this bug. ***

Comment 8 Dave Jones 2012-08-15 14:52:11 UTC

*** This bug has been marked as a duplicate of bug 801858 ***


Note You need to log in before you can comment on or make changes to this bug.