Bug 1360673 - SELinux is preventing google-chrome-u from 'create' accesses on the file 63.
Summary: SELinux is preventing google-chrome-u from 'create' accesses on the file 63.
Keywords:
Status: CLOSED DUPLICATE of bug 1370475
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cfd8f86e0264b34234eb0d09497...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-27 09:58 UTC by sheepdestroyer
Modified: 2016-08-30 11:25 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-30 11:25:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sheepdestroyer 2016-07-27 09:58:14 UTC
Description of problem:
SELinux is preventing google-chrome-u from 'create' accesses on the file 63.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that google-chrome-u should be allowed create access on the 63 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'google-chrome-u' --raw | audit2allow -M my-googlechromeu
# semodule -X 300 -i my-googlechromeu.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:object_r:unconfined_t:s0
Target Objects                63 [ file ]
Source                        google-chrome-u
Source Path                   google-chrome-u
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.5.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.0-rc7+ #7 SMP Thu Jul 14
                              14:43:11 JST 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-07-27 18:40:55 JST
Last Seen                     2016-07-27 18:40:55 JST
Local ID                      83558c62-3980-4ea0-966d-3e8015b15d99

Raw Audit Messages
type=AVC msg=audit(1469612455.831:129): avc:  denied  { create } for  pid=1767 comm="google-chrome-u" name="63" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:unconfined_t:s0 tclass=file permissive=0


Hash: google-chrome-u,unconfined_t,unconfined_t,file,create

Version-Release number of selected component:
selinux-policy-3.13.1-191.5.fc24.noarch

Additional info:
reporter:       libreport-2.7.1
hashmarkername: setroubleshoot
kernel:         4.7.0-rc7+
reproducible:   Not sure how to reproduce the problem
type:           libreport

Comment 1 sheepdestroyer 2016-08-29 21:56:05 UTC
Description of problem:
started chrome-unstable

Version-Release number of selected component:
selinux-policy-3.13.1-191.14.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.2+
type:           libreport

Comment 2 sheepdestroyer 2016-08-29 22:04:09 UTC
Description of problem:
started google-chrome-unstable

Version-Release number of selected component:
selinux-policy-3.13.1-191.14.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.2+
type:           libreport

Comment 3 Lukas Vrabec 2016-08-30 11:25:38 UTC

*** This bug has been marked as a duplicate of bug 1370475 ***


Note You need to log in before you can comment on or make changes to this bug.