Bug 809455 - SELinux is preventing WorkerPool/8567 from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing WorkerPool/8567 from using the 'ptrace' accesses on a p...
Keywords:
Status: CLOSED DUPLICATE of bug 804202
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a7f9754936efe7a9db5a6346bc0...
: 809568 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-03 12:28 UTC by Joel
Modified: 2012-04-04 08:59 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-04 08:59:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joel 2012-04-03 12:28:02 UTC
libreport version: 2.0.10
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc17.x86_64
time:           Tue 03 Apr 2012 08:27:51 AM EDT

description:
:SELinux is preventing WorkerPool/8567 from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to allow sysadm to debug or ptrace all processes.
:Then you must tell SELinux about this by enabling the 'deny_ptrace'boolean.
:Do
:setsebool -P deny_ptrace 0
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that 8567 should be allowed ptrace access on processes labeled unconfined_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep WorkerPool/8567 /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ process ]
:Source                        WorkerPool/8567
:Source Path                   WorkerPool/8567
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-106.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-8.fc17.x86_64 #1 SMP Thu Mar 29
:                              18:18:26 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Mon 02 Apr 2012 09:58:49 PM EDT
:Last Seen                     Mon 02 Apr 2012 09:58:49 PM EDT
:Local ID                      a276e733-a627-4e12-91a1-4e5908f856fc
:
:Raw Audit Messages
:type=AVC msg=audit(1333418329.722:197): avc:  denied  { ptrace } for  pid=8581 comm="WorkerPool/8567" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: WorkerPool/8567,unconfined_t,unconfined_t,process,ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-04-04 08:57:33 UTC
*** Bug 809568 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2012-04-04 08:59:55 UTC

*** This bug has been marked as a duplicate of bug 804202 ***


Note You need to log in before you can comment on or make changes to this bug.