Bug 806509 - SELinux is preventing WorkerPool/1432 from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing WorkerPool/1432 from using the 'ptrace' accesses on a p...
Keywords:
Status: CLOSED DUPLICATE of bug 804202
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:66fe81704583c2380278b98217d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-24 10:06 UTC by Mikhail
Modified: 2012-03-26 10:45 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-26 10:45:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2012-03-24 10:06:09 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-1.fc17.i686.PAE
reason:         SELinux is preventing WorkerPool/1432 from using the 'ptrace' accesses on a process.
time:           Sat 24 Mar 2012 04:06:02 PM YEKT

description:
:SELinux is preventing WorkerPool/1432 from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to allow sysadm to debug or ptrace all processes.
:Then you must tell SELinux about this by enabling the 'deny_ptrace'boolean.
:Do
:setsebool -P deny_ptrace 0
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that 1432 should be allowed ptrace access on processes labeled unconfined_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep WorkerPool/1432 /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ process ]
:Source                        WorkerPool/1432
:Source Path                   WorkerPool/1432
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-95.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-0.rc6.git0.2.fc17.i686.PAE #1 SMP
:                              Mon Mar 5 17:02:45 UTC 2012 i686 i686
:Alert Count                   29
:First Seen                    Mon 19 Mar 2012 02:15:20 PM YEKT
:Last Seen                     Tue 20 Mar 2012 07:41:50 PM YEKT
:Local ID                      9bb22f36-d1d8-4c61-8008-71f05bebd6e1
:
:Raw Audit Messages
:type=AVC msg=audit(1332250910.698:346): avc:  denied  { ptrace } for  pid=11499 comm="chrome" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: WorkerPool/1432,unconfined_t,unconfined_t,process,ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-03-26 10:45:53 UTC

*** This bug has been marked as a duplicate of bug 804202 ***


Note You need to log in before you can comment on or make changes to this bug.