Bug 989061

Summary: SELinux is preventing /opt/google/chrome/chrome-sandbox from 'append' accesses on the file /home/Frankyboy/.xsession-errors.
Product: [Fedora] Fedora Reporter: franck.bailliet
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:eb7ae2f6ac2269d155c46bc34e9b70c09bf547da9837e4e1ab146d16a77e4ca9
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-29 10:35:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description franck.bailliet 2013-07-27 09:42:19 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/chrome-sandbox from 'append' accesses on the file /home/Frankyboy/.xsession-errors.

*****  Plugin chrome (88.2 confidence) suggests  *****************************

If vous voulez utiliser le paquet plugin
Then vous devrez désactiver les contrôles SELinux sur les greffons Chrome.
Do
# setsebool unconfined_chrome_sandbox_transition 0

*****  Plugin leaks (11.0 confidence) suggests  ******************************

If vous souhaitez ignorer que chrome-sandbox tente d'obtenir l'accès append à .xsession-errors file car vous pensez qu'il ne devrait pas nécessiter cet accès.
Then vous devriez rapporter ceci en tant qu'anomalie.  
Vous pouvez générer un module de stratégie local pour dontaudit cet accès.
Do
# grep /opt/google/chrome/chrome-sandbox /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (2.25 confidence) suggests  ***************************

If vous pensez que chrome-sandbox devrait être autorisé à accéder append sur .xsession-errors file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep chrome-sandbox /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:samba_share_t:s0
Target Objects                /home/Frankyboy/.xsession-errors [ file ]
Source                        chrome-sandbox
Source Path                   /opt/google/chrome/chrome-sandbox
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           google-chrome-stable-28.0.1500.71-209842.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-66.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.3-300.fc19.x86_64 #1 SMP Fri
                              Jul 26 00:00:58 UTC 2013 x86_64 x86_64
Alert Count                   25
First Seen                    2013-07-27 10:55:37 CEST
Last Seen                     2013-07-27 11:27:33 CEST
Local ID                      58c9d6b1-4a31-440a-8c1c-5c15034cca3a

Raw Audit Messages
type=AVC msg=audit(1374917253.129:475): avc:  denied  { append } for  pid=2734 comm="chrome-sandbox" path="/home/Frankyboy/.xsession-errors" dev="sda5" ino=8388618 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file


type=AVC msg=audit(1374917253.129:475): avc:  denied  { append } for  pid=2734 comm="chrome-sandbox" path="/home/Frankyboy/.xsession-errors" dev="sda5" ino=8388618 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file


type=SYSCALL msg=audit(1374917253.129:475): arch=x86_64 syscall=execve success=yes exit=0 a0=7fc3287b9458 a1=26a32a9ec060 a2=7fc328804d40 a3=7fc322c02080 items=0 ppid=2239 pid=2734 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=chrome-sandbox exe=/opt/google/chrome/chrome-sandbox subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome-sandbox,chrome_sandbox_t,samba_share_t,file,append

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.10.3-300.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-29 10:12:33 UTC
*** Bug 989062 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-07-29 10:12:47 UTC
*** Bug 989063 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-07-29 10:13:38 UTC
*** Bug 989067 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2013-07-29 10:16:06 UTC
*** Bug 989064 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2013-07-29 10:35:29 UTC
The problem is you changed labeling for your homedir to share it. You could also use samba_enable_home_dirs boolean for this. You will need to add a local policy or fix labeling.