Bug 1079568 - SELinux is preventing /opt/google/chrome/nacl_helper from 'lock' accesses on the unix_stream_socket .
Summary: SELinux is preventing /opt/google/chrome/nacl_helper from 'lock' accesses on ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c26d7449b0c1e5c1a60388ca46b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-03-21 20:25 UTC by Vasilis Keramidas
Modified: 2014-04-20 01:24 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-153.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-20 01:24:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vasilis Keramidas 2014-03-21 20:25:20 UTC
Description of problem:
SELinux is preventing /opt/google/chrome/nacl_helper from 'lock' accesses on the unix_stream_socket .

*****  Plugin chrome (98.5 confidence) suggests   ****************************

If you want to use the plugin package
Then you must turn off SELinux controls on the Chrome plugins.
Do
# setsebool -P unconfined_chrome_sandbox_transition 0

*****  Plugin catchall (2.46 confidence) suggests   **************************

If you believe that nacl_helper should be allowed lock access on the  unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nacl_helper /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                 [ unix_stream_socket ]
Source                        nacl_helper
Source Path                   /opt/google/chrome/nacl_helper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-beta-34.0.1847.60-1.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-135.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.6-200.fc20.x86_64 #1 SMP Fri
                              Mar 7 17:02:28 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-03-21 22:12:15 EET
Last Seen                     2014-03-21 22:12:15 EET
Local ID                      f3089f57-5dde-491d-bca0-77b127df9ad4

Raw Audit Messages
type=AVC msg=audit(1395432735.238:422): avc:  denied  { lock } for  pid=10048 comm="nacl_helper" path="socket:[19919]" dev="sockfs" ino=19919 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket


type=SYSCALL msg=audit(1395432735.238:422): arch=x86_64 syscall=flock success=no exit=EACCES a0=19 a1=2 a2=0 a3=feecf714 items=0 ppid=5 pid=10048 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=nacl_helper exe=/opt/google/chrome/nacl_helper subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: nacl_helper,chrome_sandbox_t,unconfined_t,unix_stream_socket,lock

Additional info:
reporter:       libreport-2.2.0
hashmarkername: setroubleshoot
kernel:         3.13.6-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-03-26 08:28:21 UTC
#============= chrome_sandbox_t ==============

#!!!! This avc is allowed in the current policy
allow chrome_sandbox_t unconfined_t:unix_stream_socket lock;

Comment 2 Fedora Update System 2014-04-08 04:48:44 UTC
selinux-policy-3.12.1-152.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-152.fc20

Comment 3 Fedora Update System 2014-04-09 13:16:27 UTC
Package selinux-policy-3.12.1-152.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-152.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4933/selinux-policy-3.12.1-152.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-04-14 22:42:12 UTC
Package selinux-policy-3.12.1-153.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-153.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4933/selinux-policy-3.12.1-153.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-04-20 01:24:55 UTC
selinux-policy-3.12.1-153.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.