Bug 1006052 - SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the file /home/nstelzer/.config/google-chrome/Default/Pepper Data/Shockwave Flash/WritableRoot/#SharedObjects/V22EQ6D4/macromedia.com/support/flashplayer/sys/settings.sxx.
Summary: SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:dc7c8f80ba519c15781618111d2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-09 21:59 UTC by Neil
Modified: 2013-09-10 06:31 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-09-10 06:31:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Neil 2013-09-09 21:59:05 UTC
Description of problem:
Just installed Chrome.
Flash Plugin crashed with SELinux permissions error.
SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the file /home/nstelzer/.config/google-chrome/Default/Pepper Data/Shockwave Flash/WritableRoot/#SharedObjects/V22EQ6D4/macromedia.com/support/flashplayer/sys/settings.sxx.

*****  Plugin restorecon (66.7 confidence) suggests  *************************

If you want to fix the label. 
/home/nstelzer/.config/google-chrome/Default/Pepper Data/Shockwave Flash/WritableRoot/#SharedObjects/V22EQ6D4/macromedia.com/support/flashplayer/sys/settings.sxx default label should be config_home_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /home/nstelzer/.config/google-chrome/Default/Pepper Data/Shockwave Flash/WritableRoot/#SharedObjects/V22EQ6D4/macromedia.com/support/flashplayer/sys/settings.sxx

*****  Plugin chrome (33.6 confidence) suggests  *****************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Chrome plugins.
Do
# setsebool -P unconfined_chrome_sandbox_transition 0

*****  Plugin catchall (1.16 confidence) suggests  ***************************

If you believe that chrome should be allowed write access on the settings.sxx file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep Chrome_ChildIOT /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:home_root_t:s0
Target Objects                /home/nstelzer/.config/google-
                              chrome/Default/Pepper Data/Shockwave Flash/Writabl
                              eRoot/#SharedObjects/V22EQ6D4/macromedia.com/suppo
                              rt/flashplayer/sys/settings.sxx [ file ]
Source                        Chrome_ChildIOT
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-stable-29.0.1547.65-220622.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.10-200.fc19.x86_64 #1 SMP Thu
                              Aug 29 19:05:45 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-09-09 14:48:13 PDT
Last Seen                     2013-09-09 14:48:13 PDT
Local ID                      a825e288-34a8-4ad4-a25f-0d572bec1996

Raw Audit Messages
type=AVC msg=audit(1378763293.142:1235): avc:  denied  { write } for  pid=27875 comm="Chrome_ChildIOT" path=2F686F6D652F6E7374656C7A65722F2E636F6E6669672F676F6F676C652D6368726F6D652F44656661756C742F50657070657220446174612F53686F636B7761766520466C6173682F5772697461626C65526F6F742F235368617265644F626A656374732F56323245513644342F6D6163726F6D656469612E636F6D2F737570706F72742F666C617368706C617965722F7379732F73657474696E67732E737878 dev="dm-0" ino=10355560 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=file


type=SYSCALL msg=audit(1378763293.142:1235): arch=x86_64 syscall=recvmsg success=yes exit=EPERM a0=12 a1=7ff980ab6310 a2=40 a3=5 items=0 ppid=6 pid=27875 auid=2795 uid=2795 gid=100 euid=2795 suid=2795 fsuid=2795 egid=100 sgid=100 fsgid=100 ses=8 tty=pts1 comm=Chrome_ChildIOT exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: Chrome_ChildIOT,chrome_sandbox_t,home_root_t,file,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.10-200.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-09-10 06:31:21 UTC
Your homedir is mislabeled. Please execute

$ restorecon -R -v /home/nstelzer


Note You need to log in before you can comment on or make changes to this bug.