Bug 728745

Summary: SELinux is preventing /opt/google/chrome/chrome from 'execute' accesses on the file /dev/shm/.com.google.Chrome.rmatIE (deleted).
Product: [Fedora] Fedora Reporter: Adam Goode <adam>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 15CC: adam.w.royal, dominick.grift, drafnel, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:59f3a973663fb4e8dca52ae56830d3cf973b40f8269eadcacc0bfedaa4015886
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-08-07 19:21:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adam Goode 2011-08-07 00:36:22 UTC
SELinux is preventing /opt/google/chrome/chrome from 'execute' accesses on the file /dev/shm/.com.google.Chrome.rmatIE (deleted).

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that chrome should be allowed execute access on the .com.google.Chrome.rmatIE (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_tmpfs_t:s0
Target Objects                /dev/shm/.com.google.Chrome.rmatIE (deleted) [
                              file ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-unstable-14.0.835.18-95190
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux achenwall2 2.6.38.8-35.fc15.x86_64 #1 SMP
                              Wed Jul 6 13:58:54 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 06 Aug 2011 08:23:15 PM EDT
Last Seen                     Sat 06 Aug 2011 08:34:59 PM EDT
Local ID                      639ef8f6-fb6b-477e-8a1f-35ad0cf4f707

Raw Audit Messages
type=AVC msg=audit(1312677299.629:1374): avc:  denied  { execute } for  pid=28161 comm="chrome" path=2F6465762F73686D2F2E636F6D2E676F6F676C652E4368726F6D652E726D61744945202864656C6574656429 dev=tmpfs ino=480771 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmpfs_t:s0 tclass=file


type=SYSCALL msg=audit(1312677299.629:1374): arch=x86_64 syscall=mprotect success=no exit=EACCES a0=7f190fc00000 a1=10000 a2=5 a3=0 items=0 ppid=1 pid=28161 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=182 comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome,chrome_sandbox_t,user_tmpfs_t,file,execute

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t user_tmpfs_t:file execute;

audit2allow -R

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t user_tmpfs_t:file execute;

Comment 1 Adam Goode 2011-08-07 00:37:06 UTC
I can confirm that the audit2allow fixes the problem.

Upstream bug: http://code.google.com/p/nativeclient/issues/detail?id=2002

Comment 2 Fedora End Of Life 2012-08-07 19:21:07 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping