Bug 977170

Summary: SELinux is preventing /opt/google/chrome/chrome from 'getattr' accesses on the file /home/vineshteotia/libpeerconnection.log.
Product: [Fedora] Fedora Reporter: vinesh teotia <vineshteotia>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:8a0379333a3d6b587a21fa03b15445b0784bf1c32549e1e2baf373aab06a1e0f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-24 09:35:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description vinesh teotia 2013-06-24 01:44:31 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/chrome from 'getattr' accesses on the file /home/vineshteotia/libpeerconnection.log.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/home/vineshteotia/libpeerconnection.log default label should be user_home_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /home/vineshteotia/libpeerconnection.log

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that chrome should be allowed getattr access on the libpeerconnection.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                /home/vineshteotia/libpeerconnection.log [ file ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-stable-28.0.1500.52-207119.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-54.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-301.fc19.x86_64 #1 SMP Mon
                              Jun 17 14:26:26 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-23 14:22:29 IST
Last Seen                     2013-06-24 02:43:13 IST
Local ID                      9b53dc9b-03e8-49d0-bfa3-5bff4510d6cb

Raw Audit Messages
type=AVC msg=audit(1372021993.911:431): avc:  denied  { getattr } for  pid=2169 comm="chrome" path="/home/vineshteotia/libpeerconnection.log" dev="dm-3" ino=2886050 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file


type=SYSCALL msg=audit(1372021993.911:431): arch=x86_64 syscall=fstat success=yes exit=0 a0=d a1=7fff86b70f80 a2=7fff86b70f80 a3=ffffe000 items=0 ppid=0 pid=2169 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome,chrome_sandbox_t,user_home_dir_t,file,getattr

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-301.fc19.x86_64
type:           libreport

Potential duplicate: bug 967120

Comment 1 Miroslav Grepl 2013-06-24 09:35:57 UTC

*** This bug has been marked as a duplicate of bug 967120 ***