Bug 730406

Summary: SELinux is preventing /usr/lib64/chromium-browser/chromium-browser from 'execmod' accesses on the file /usr/lib64/chromium-browser/chromium-browser.
Product: [Fedora] Fedora Reporter: Dario Castellarin <req1348>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: alerodri1288, arifiauo, dominick.grift, dwalsh, jannhorn, jlbouras, marksuci, mgrepl, thunder71, yeti.daemon
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:17d35e3d79654e6bff2cd7d274d71f1fbffbc34dcd8c6184dd5bd26579254ddd
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-08-15 11:24:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dario Castellarin 2011-08-12 19:36:43 UTC
SELinux is preventing /usr/lib64/chromium-browser/chromium-browser from 'execmod' accesses on the file /usr/lib64/chromium-browser/chromium-browser.

*****  Plugin allow_execmod (91.4 confidence) suggests  **********************

If you want to allow chromium-browser to have execmod access on the chromium-browser file
Then you need to change the label on '/usr/lib64/chromium-browser/chromium-browser'
Do
# semanage fcontext -a -t textrel_shlib_t '/usr/lib64/chromium-browser/chromium-browser'
# restorecon -v '/usr/lib64/chromium-browser/chromium-browser'

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If you believe that chromium-browser should be allowed execmod access on the chromium-browser file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chromium-browse /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:execmem_exec_t:s0
Target Objects                /usr/lib64/chromium-browser/chromium-browser [
                              file ]
Source                        chromium-browse
Source Path                   /usr/lib64/chromium-browser/chromium-browser
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           chromium-14.0.827.10-1.fc15
Target RPM Packages           chromium-14.0.827.10-1.fc15
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.1-2.fc15.x86_64 #1 SMP
                              Tue Aug 9 14:48:23 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    gio 11 ago 2011 21:45:06 CEST
Last Seen                     ven 12 ago 2011 21:35:10 CEST
Local ID                      b9a61661-9fe5-4bc4-af92-ae57b0205c00

Raw Audit Messages
type=AVC msg=audit(1313177710.279:57): avc:  denied  { execmod } for  pid=1874 comm="chromium-browse" path="/usr/lib64/chromium-browser/chromium-browser" dev=dm-1 ino=526281 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:execmem_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1313177710.279:57): arch=x86_64 syscall=mprotect success=yes exit=0 a0=7f821ea62000 a1=3131000 a2=5 a3=7f821eef81c8 items=0 ppid=0 pid=1874 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=chromium-browse exe=/usr/lib64/chromium-browser/chromium-browser subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chromium-browse,chrome_sandbox_t,execmem_exec_t,file,execmod

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t execmem_exec_t:file execmod;

audit2allow -R

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t execmem_exec_t:file execmod;

Comment 1 Daniel Walsh 2011-08-15 11:24:06 UTC

*** This bug has been marked as a duplicate of bug 730179 ***

Comment 2 marksuci 2011-10-16 18:58:23 UTC
SELinux is preventing /usr/lib/chromium-browser/chromium-browser from execmod access on the file /usr/lib/chromium-browser/chromium-browser.

*****  Plugin allow_execmod (91.4 confidence) suggests  **********************

If you want to allow chromium-browser to have execmod access on the chromium-browser file
Then you need to change the label on '/usr/lib/chromium-browser/chromium-browser'
Do
# semanage fcontext -a -t textrel_shlib_t '/usr/lib/chromium-browser/chromium-browser'
# restorecon -v '/usr/lib/chromium-browser/chromium-browser'

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If you believe that chromium-browser should be allowed execmod access on the chromium-browser file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chromium-browse /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Izvorni kontekst              unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Ciljani kontekst              system_u:object_r:execmem_exec_t:s0
Ciljani objekti               /usr/lib/chromium-browser/chromium-browser [ file
                              ]
Source                        chromium-browse
Source Path                   /usr/lib/chromium-browser/chromium-browser
Port                          <Nepoznato>
Host                          marko-desktop.lan.hr
Source RPM Packages           chromium-14.0.835.186-1.fc15
Target RPM Packages           chromium-14.0.835.186-1.fc15
RPM pravila                   selinux-policy-3.9.16-39.fc15
Selinux je omogućen           True
Vrsta pravila                 targeted
Način prisile                 Enforcing
Naziv računala                marko-desktop.lan.hr
Platforma                     Linux marko-desktop.lan.hr 2.6.40.6-0.fc15.i686 #1
                              SMP Tue Oct 4 00:51:19 UTC 2011 i686 i686
Broj uzbuna                   9
First Seen                    Ned 16 Lis 2011 20:23:50
Last Seen                     Ned 16 Lis 2011 20:53:52
Local ID                      48ee9e86-7b16-46f1-8dac-bf36de99ae7e

Sirova poruke revizije
type=AVC msg=audit(1318791232.399:421): avc:  denied  { execmod } for  pid=11159 comm="chromium-browse" path="/usr/lib/chromium-browser/chromium-browser" dev=sda1 ino=169221 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:execmem_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1318791232.399:421): arch=i386 syscall=mprotect success=no exit=EACCES a0=b45fe000 a1=3223000 a2=5 a3=bf9f1c10 items=0 ppid=0 pid=11159 auid=500 uid=500 gid=501 euid=500 suid=500 fsuid=500 egid=501 sgid=501 fsgid=501 tty=(none) ses=2 comm=chromium-browse exe=/usr/lib/chromium-browser/chromium-browser subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chromium-browse,chrome_sandbox_t,execmem_exec_t,file,execmod

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t execmem_exec_t:file execmod;

audit2allow -R

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t execmem_exec_t:file execmod;