Bug 983770

Summary: SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the directory C3817265612064652074726162616C686F.
Product: [Fedora] Fedora Reporter: sabugiense
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d750cf0e89ad76be57b559fc18878b2c466e61acec5c46787ddc556ecd6c547d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-12 11:42:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description sabugiense 2013-07-11 23:29:38 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the directory C3817265612064652074726162616C686F.

*****  Plugin catchall (100. confidence) suggests  ***************************

If você acredita que o chrome deva ser permitido acesso de write em C3817265612064652074726162616C686F directory  por default.
Then você precisa reportar este como um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso agora executando:
# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                C3817265612064652074726162616C686F [ dir ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-stable-28.0.1500.71-209842.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-200.fc18.x86_64 #1 SMP Thu
                              Jun 13 18:56:55 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-07-11 20:28:08 BRT
Last Seen                     2013-07-11 20:28:08 BRT
Local ID                      ed51ef85-b2a9-4b75-821c-5cd5c0621a08

Raw Audit Messages
type=AVC msg=audit(1373585288.564:342): avc:  denied  { write } for  pid=2687 comm="chrome" name=C3817265612064652074726162616C686F dev="sda8" ino=2490385 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1373585288.564:342): arch=x86_64 syscall=open success=no exit=EACCES a0=7f743a1f09a8 a1=441 a2=1b6 a3=ffffe000 items=0 ppid=0 pid=2687 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts0 comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome,chrome_sandbox_t,user_home_t,dir,write

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t user_home_t:dir write;

audit2allow -R
require {
	type chrome_sandbox_t;
}

#============= chrome_sandbox_t ==============
userdom_manage_user_home_content_dirs(chrome_sandbox_t)


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 975911

Comment 1 Miroslav Grepl 2013-07-12 11:42:18 UTC

*** This bug has been marked as a duplicate of bug 975911 ***