Bug 1003168 - SELinux is preventing /opt/google/chrome/chrome from 'name_bind' accesses on the udp_socket .
Summary: SELinux is preventing /opt/google/chrome/chrome from 'name_bind' accesses on ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ca0099329d3924de34ebabb66e2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-31 11:26 UTC by Mikhail
Modified: 2013-09-03 10:04 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-09-03 10:04:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2013-08-31 11:26:04 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/chrome from 'name_bind' accesses on the udp_socket .

*****  Plugin chrome (98.5 confidence) suggests  *****************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Chrome plugins.
Do
# setsebool -P unconfined_chrome_sandbox_transition 0

*****  Plugin catchall (2.46 confidence) suggests  ***************************

If you believe that chrome should be allowed name_bind access on the  udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ServiceDiscover /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:howl_port_t:s0
Target Objects                 [ udp_socket ]
Source                        ServiceDiscover
Source Path                   /opt/google/chrome/chrome
Port                          5353
Host                          (removed)
Source RPM Packages           google-chrome-unstable-31.0.1612.0-1.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.10-200.fc19.x86_64 #1 SMP Thu
                              Aug 29 19:05:45 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-08-28 08:33:49 YEKT
Last Seen                     2013-08-31 12:13:59 YEKT
Local ID                      6665e050-e353-4f07-85b6-e2dc3203f9bc

Raw Audit Messages
type=AVC msg=audit(1377929639.21:451): avc:  denied  { name_bind } for  pid=2137 comm="ServiceDiscover" src=5353 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:howl_port_t:s0 tclass=udp_socket


type=SYSCALL msg=audit(1377929639.21:451): arch=x86_64 syscall=bind success=no exit=EACCES a0=17 a1=7f7244144720 a2=10 a3=7f72441447b8 items=0 ppid=6 pid=2137 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=pts1 comm=ServiceDiscover exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: ServiceDiscover,chrome_sandbox_t,howl_port_t,udp_socket,name_bind

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.10-200.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-09-03 10:04:19 UTC
*****  Plugin chrome (98.5 confidence) suggests  *****************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Chrome plugins.
Do
# setsebool -P unconfined_chrome_sandbox_transition 0


Note You need to log in before you can comment on or make changes to this bug.