Bug 1363657

Summary: SELinux is preventing chromium-browse from 'sys_admin' accesses on the cap_userns Unknown.
Product: [Fedora] Fedora Reporter: Jared Smith <jsmith.fedora>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, viorel.tabara, vonsch
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:286eabf287bf04b907f406313fe4e8b0a9fe004ff4be6ea8af19a51b55c334ba;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-225.10.fc25 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-02-26 01:37:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jared Smith 2016-08-03 09:56:02 UTC
Description of problem:
Trying to use chromium, but it threw this selinux alert
SELinux is preventing chromium-browse from 'sys_admin' accesses on the cap_userns Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chromium-browse should be allowed sys_admin access on the Unknown cap_userns by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'chromium-browse' --raw | audit2allow -M my-chromiumbrowse
# semodule -X 300 -i my-chromiumbrowse.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ cap_userns ]
Source                        chromium-browse
Source Path                   chromium-browse
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-205.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.0-0.rc0.git3.1.fc26.x86_64 #1
                              SMP Fri Jul 29 15:09:32 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-07-29 05:29:28 CEST
Last Seen                     2016-08-01 10:14:55 CEST
Local ID                      a1e83cda-5662-4826-b6b5-6adb1018ef1a

Raw Audit Messages
type=AVC msg=audit(1470039295.513:408): avc:  denied  { sys_admin } for  pid=2993 comm="chromium-browse" capability=21  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0


Hash: chromium-browse,unconfined_t,unconfined_t,cap_userns,sys_admin

Version-Release number of selected component:
selinux-policy-3.13.1-205.fc26.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc0.git3.1.fc26.x86_64
type:           libreport

Comment 1 Viorel Tabara 2016-08-11 23:35:14 UTC
I can confirm the behavior:

   [root@omiday selinux]# ausearch -m avc -ts recent | tee recent
   ----
   time->Thu Aug 11 17:21:56 2016
   type=AVC msg=audit(1470957716.488:664): avc:  denied  { sys_admin } for  pid=21703 comm="chromium-browse" capability=21  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
   ----
   time->Thu Aug 11 17:21:57 2016
   type=AVC msg=audit(1470957717.146:665): avc:  denied  { sys_chroot } for  pid=21721 comm="nacl_helper" capability=18  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1
 

   [root@omiday selinux]# sealert -a recent
   100% done
   found 2 alerts in recent
   --------------------------------------------------------------------------------

   SELinux is preventing chromium-browse from sys_admin access on the cap_userns Unknown.

   *****  Plugin catchall (100. confidence) suggests   **************************

   If you believe that chromium-browse should be allowed sys_admin access on the Unknown cap_userns by default.
   Then you should report this as a bug.
   You can generate a local policy module to allow this access.
   Do
   allow this access for now by executing:
   # ausearch -c 'chromium-browse' --raw | audit2allow -M my-chromiumbrowse
   # semodule -X 300 -i my-chromiumbrowse.pp


   Additional Information:
   Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                                 023
   Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                                 023
   Target Objects                Unknown [ cap_userns ]
   Source                        chromium-browse
   Source Path                   chromium-browse
   Port                          <Unknown>
   Host                          <Unknown>
   Source RPM Packages           
   Target RPM Packages           
   Policy RPM                    selinux-policy-3.13.1-207.fc25.noarch
   Selinux Enabled               True
   Policy Type                   targeted
   Enforcing Mode                Enforcing
   Host Name                     omiday.can.local
   Platform                      Linux omiday.can.local
                                 4.8.0-0.rc1.git3.1.fc25.x86_64 #1 SMP Thu Aug 11
                                 04:08:28 UTC 2016 x86_64 x86_64
   Alert Count                   1
   First Seen                    2016-08-11 17:21:56 MDT
   Last Seen                     2016-08-11 17:21:56 MDT
   Local ID                      0f1dc86b-77c6-46b2-a6e1-8c2c4d6adc39

   Raw Audit Messages
   type=AVC msg=audit(1470957716.488:664): avc:  denied  { sys_admin } for  pid=21703 comm="chromium-browse" capability=21  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1


   Hash: chromium-browse,unconfined_t,unconfined_t,cap_userns,sys_admin

   --------------------------------------------------------------------------------

   SELinux is preventing nacl_helper from sys_chroot access on the cap_userns Unknown.

   *****  Plugin catchall (100. confidence) suggests   **************************

   If you believe that nacl_helper should be allowed sys_chroot access on the Unknown cap_userns by default.
   Then you should report this as a bug.
   You can generate a local policy module to allow this access.
   Do
   allow this access for now by executing:
   # ausearch -c 'nacl_helper' --raw | audit2allow -M my-naclhelper
   # semodule -X 300 -i my-naclhelper.pp


   Additional Information:
   Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                                 023
   Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                                 023
   Target Objects                Unknown [ cap_userns ]
   Source                        nacl_helper
   Source Path                   nacl_helper
   Port                          <Unknown>
   Host                          <Unknown>
   Source RPM Packages           
   Target RPM Packages           
   Policy RPM                    selinux-policy-3.13.1-207.fc25.noarch
   Selinux Enabled               True
   Policy Type                   targeted
   Enforcing Mode                Enforcing
   Host Name                     omiday.can.local
   Platform                      Linux omiday.can.local
                                 4.8.0-0.rc1.git3.1.fc25.x86_64 #1 SMP Thu Aug 11
                                 04:08:28 UTC 2016 x86_64 x86_64
   Alert Count                   1
   First Seen                    2016-08-11 17:21:57 MDT
   Last Seen                     2016-08-11 17:21:57 MDT
   Local ID                      f88227fb-8b1e-427c-a4c7-049a4e033250

   Raw Audit Messages
   type=AVC msg=audit(1470957717.146:665): avc:  denied  { sys_chroot } for  pid=21721 comm="nacl_helper" capability=18  scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1


   Hash: nacl_helper,unconfined_t,unconfined_t,cap_userns,sys_chroot

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 14:53:19 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora Update System 2017-02-22 21:06:47 UTC
selinux-policy-3.13.1-225.10.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-31d4ea5eb1

Comment 4 Fedora Update System 2017-02-26 01:37:11 UTC
selinux-policy-3.13.1-225.10.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.