Bug 964654

Summary: SELinux is preventing /opt/google/chrome/chrome from 'getattr' accesses on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: vinesh teotia <vineshteotia>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e0924a7f2afb676797c8bf0289cd152dd0a4087d9064141d39dfea06d3015d91
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-22 18:46:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description vinesh teotia 2013-05-19 12:09:48 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/chrome from 'getattr' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that chrome should be allowed getattr access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-stable-26.0.1410.63-192696.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-44.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-301.fc19.x86_64 #1 SMP Mon
                              Apr 29 13:44:05 UTC 2013 x86_64 x86_64
Alert Count                   69
First Seen                    2013-05-10 18:49:52 IST
Last Seen                     2013-05-19 17:15:18 IST
Local ID                      e20e235b-1063-408a-b90a-75e5cc85089f

Raw Audit Messages
type=AVC msg=audit(1368963918.766:620): avc:  denied  { getattr } for  pid=8280 comm="chrome" path="socket:[27786]" dev="sockfs" ino=27786 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=unix_stream_socket


type=SYSCALL msg=audit(1368963918.766:620): arch=x86_64 syscall=fstat success=yes exit=0 a0=7 a1=7fff677b8c10 a2=7fff677b8c10 a3=7fdf7aa879d0 items=0 ppid=6 pid=8280 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome,chrome_sandbox_t,xdm_t,unix_stream_socket,getattr

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t xdm_t:unix_stream_socket getattr;

audit2allow -RYou must regenerate interface info by running /usr/bin/sepolgen-ifgen


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.2-301.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-05-22 18:46:03 UTC

*** This bug has been marked as a duplicate of bug 964651 ***