Bug 537826

Summary: SELinux is preventing /usr/lib64/chromium-browser/chromium-browser "read" access on /usr/share/X11/fonts/TTF/luxisr.ttf.
Product: [Fedora] Fedora Reporter: Nils Philippsen <nphilipp>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 12CC: darkshram, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:877f765bc2b9eeb4ce16fe4aabdcaf3473bbd465265b9504daa53b129ed7ea79
Fixed In Version: 3.6.32-46.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-24 07:49:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nils Philippsen 2009-11-16 13:54:33 UTC
Summary:

SELinux is preventing /usr/lib64/chromium-browser/chromium-browser "read" access
on /usr/share/X11/fonts/TTF/luxisr.ttf.

Detailed Description:

[chromium-browse has a permissive type (chrome_sandbox_t). This access was not
denied.]

SELinux denied access requested by chromium-browse. It is not expected that this
access is required by chromium-browse and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                /usr/share/X11/fonts/TTF/luxisr.ttf [ file ]
Source                        chromium-browse
Source Path                   /usr/lib64/chromium-browser/chromium-browser
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           chromium-4.0.227.0-0.1.20091027svn30269.fc12
Target RPM Packages           xorg-x11-fonts-truetype-7.2-3.fc8
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 16 Nov 2009 02:52:12 PM CET
Last Seen                     Mon 16 Nov 2009 02:52:12 PM CET
Local ID                      10a6bf5d-21ec-4927-bc8a-e0adc9c2cc0f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258379532.278:824): avc:  denied  { read } for  pid=21349 comm="chromium-browse" path="/usr/share/X11/fonts/TTF/luxisr.ttf" dev=dm-0 ino=2296390 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258379532.278:824): arch=c000003e syscall=47 per=400000 success=yes exit=8 a0=14 a1=7fffe7c72700 a2=0 a3=18 items=0 ppid=1 pid=21349 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="chromium-browse" exe="/usr/lib64/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,chromium-browse,chrome_sandbox_t,usr_t,file,read
audit2allow suggests:

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t usr_t:file read;

Comment 1 Daniel Walsh 2009-11-16 16:13:27 UTC
This is a labeling problem

chcon -t fonts_t -R /usr/share/X11/fonts

Will fix it.

Fixed in selinux-policy-3.6.32-46.fc12.noarch

Comment 2 Fedora Update System 2009-11-16 19:39:01 UTC
selinux-policy-3.6.32-46.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-46.fc12

Comment 3 Fedora Update System 2009-11-18 14:13:06 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-11672

Comment 4 Joel Barrios 2009-11-23 20:24:06 UTC
I updated to selinux-policy-3.6.32-46.fc12, but SELinux still shows warnings about Chromium trying to access /proc and dictionaries:


SELinux has denied chromium-browse access to potentially mislabeled file(s) (/home/xxxxxx/.config/chromium/Dictionaries/es-ES-1-1.bdic). This means that SELinux will not allow chromium-browse to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. 

node=xxxxxxxxxxx type=AVC msg=audit(1259005528.146:1202): avc: denied { read } for pid=15209 comm="chromium-browse" path="/home/xxxxxx/.config/chromium/Dictionaries/es-ES-1-1.bdic" dev=dm-0 ino=7405727 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0 tcontext=unconfined_u:object_r:gnome_home_t:s0 tclass=file

node=xxxxxxxxx type=SYSCALL msg=audit(1259005528.146:1202): arch=40000003 syscall=102 per=400000 success=yes exit=1 a0=11 a1=1c41d60 a2=0 a3=0 items=0 ppid=1 pid=15209 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=59 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" 


subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0 key=(null) 

#############################

SELinux denied access requested by chrome-sandbox. It is not expected that this access is required by chrome-sandbox and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

node=joel-netbook.alcancelibre.org type=AVC msg=audit(1258989855.966:1131): avc: denied { getattr } for pid=13395 comm="chrome-sandbox" path="/proc/13098" dev=proc ino=858367 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0 tcontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tclass=dir 

node=xxxxxxxxxx type=SYSCALL msg=audit(1258989855.966:1131): arch=40000003 syscall=195 success=yes exit=0 a0=bfcec15c a1=bfcec0f4 a2=2b4ff4 a3=8049b52 items=0 ppid=12995 pid=13395 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=59 comm="chrome-sandbox" exe="/usr/lib/chromium-browser/chrome-sandbox" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0 key=(null)

Comment 5 Daniel Walsh 2009-11-23 21:19:24 UTC
Yes those are new and are fixed in -48 which I hope to release to updates-testing today.

Comment 6 Fedora Update System 2009-11-24 07:48:00 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Joel Barrios 2009-11-24 16:30:39 UTC
Updated to selinux-policy-3.6.32-46.fc12.noarch. It still shows warnings about dictionaries. Seems to be the only issue left.

node=xxxxxxxxxxx type=AVC msg=audit(1259079468.217:1352): avc:  denied  { read } for  pid=19927 comm="chromium-browse" path="/home/xxxxxxx/.config/chromium/Dictionaries/es-ES-1-1.bdic" dev=dm-0 ino=7405727 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0 tcontext=unconfined_u:object_r:gnome_home_t:s0 tclass=file

node=xxxxxxxxxxx type=SYSCALL msg=audit(1259079468.217:1352): arch=40000003 syscall=102 per=400000 success=yes exit=1 a0=11 a1=5aecd60 a2=0 a3=0 items=0 ppid=1 pid=19927 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=59 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0 key=(null)

***********************************

The SELinux contexts for /home/xxxxxxx/.config/chromium/Dictionaries/es-ES-1-1.bdic are: unconfined_u:object_r:gnome_home_t:s0

Comment 8 Daniel Walsh 2009-11-24 16:40:22 UTC
Fixed in selinux-policy-3.6.32-49.fc12.noarch
yum update selinux-policy-targeted --enablerepo=updatest-testing