Bug 808798

Summary: SELinux is preventing /opt/google/chrome/chrome from 'execute' accesses on the file /usr/lib64/libasound.so.2.0.0.
Product: [Fedora] Fedora Reporter: Michel Lind <michel>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:84949b37f54aa9a318a9a6ca861c890634b94aef9026916aad4b6219a5171f1f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-04-01 02:36:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michel Lind 2012-04-01 02:01:25 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-5.fc17.x86_64
reason:         SELinux is preventing /opt/google/chrome/chrome from 'execute' accesses on the file /usr/lib64/libasound.so.2.0.0.
time:           Sun 01 Apr 2012 09:00:43 AM WIT

description:
:SELinux is preventing /opt/google/chrome/chrome from 'execute' accesses on the file /usr/lib64/libasound.so.2.0.0.
:
:*****  Plugin restorecon (94.8 confidence) suggests  *************************
:
:If you want to fix the label. 
:/usr/lib64/libasound.so.2.0.0 default label should be lib_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /usr/lib64/libasound.so.2.0.0
:
:*****  Plugin catchall_labels (5.21 confidence) suggests  ********************
:
:If you want to allow chrome to have execute access on the libasound.so.2.0.0 file
:Then you need to change the label on /usr/lib64/libasound.so.2.0.0
:Do
:# semanage fcontext -a -t FILE_TYPE '/usr/lib64/libasound.so.2.0.0'
:where FILE_TYPE is one of the following: bin_t, user_tmpfs_t, lib_t, ld_so_t, abrt_helper_exec_t, chrome_sandbox_nacl_exec_t, textrel_shlib_t, chrome_sandbox_exec_t. 
:Then execute: 
:restorecon -v '/usr/lib64/libasound.so.2.0.0'
:
:
:*****  Plugin catchall (1.44 confidence) suggests  ***************************
:
:If you believe that chrome should be allowed execute access on the libasound.so.2.0.0 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
:                              0.c1023
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /usr/lib64/libasound.so.2.0.0 [ file ]
:Source                        chrome
:Source Path                   /opt/google/chrome/chrome
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           google-chrome-beta-18.0.1025.113-127419.x86_64
:Target RPM Packages           alsa-lib-1.0.25-3.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-106.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-5.fc17.x86_64 #1
:                              SMP Fri Mar 23 20:10:36 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Sun 01 Apr 2012 08:30:59 AM WIT
:Last Seen                     Sun 01 Apr 2012 08:33:32 AM WIT
:Local ID                      61a827bc-60ec-48e4-b47d-5961d76e86fa
:
:Raw Audit Messages
:type=AVC msg=audit(1333244012.464:149): avc:  denied  { execute } for  pid=3810 comm="chrome" path="/usr/lib64/libasound.so.2.0.0" dev="sda7" ino=403545 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1333244012.464:149): arch=x86_64 syscall=mmap success=yes exit=139732570755072 a0=0 a1=2de7f0 a2=5 a3=802 items=0 ppid=1 pid=3810 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=pts0 ses=5 comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)
:
:Hash: chrome,chrome_sandbox_t,default_t,file,execute
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Michel Lind 2012-04-01 02:36:01 UTC
This also happens with -109, but as it turns out I had to restorecon the libasound .so file