Description of problem: SELinux is preventing google-chrome from 'create' accesses on the file 63. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that google-chrome should be allowed create access on the 63 file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'google-chrome' --raw | audit2allow -M my-googlechrome # semodule -X 300 -i my-googlechrome.pp Additional Information: Source Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1 023 Target Context unconfined_u:object_r:unconfined_t:s0 Target Objects 63 [ file ] Source google-chrome Source Path google-chrome Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.13.1-191.13.fc24.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 4.7.2-200.fc24.x86_64+debug #1 SMP Mon Aug 22 18:14:28 UTC 2016 x86_64 x86_64 Alert Count 1 First Seen 2016-08-25 08:12:37 YEKT Last Seen 2016-08-25 08:12:37 YEKT Local ID 547cd02a-4178-407b-a49a-e1d04861d49e Raw Audit Messages type=AVC msg=audit(1472094757.796:241): avc: denied { create } for pid=2367 comm="google-chrome" name="63" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:unconfined_t:s0 tclass=file permissive=0 Hash: google-chrome,unconfined_t,unconfined_t,file,create Version-Release number of selected component: selinux-policy-3.13.1-191.13.fc24.noarch Additional info: reporter: libreport-2.7.2 hashmarkername: setroubleshoot kernel: 4.7.2-200.fc24.x86_64+debug type: libreport
Description of problem: Just launch Google Chrome Version-Release number of selected component: selinux-policy-3.13.1-191.13.fc24.noarch Additional info: reporter: libreport-2.7.2 hashmarkername: setroubleshoot kernel: 4.7.2-200.fc24.x86_64 type: libreport
Description of problem: Just launch Google Chrome Version-Release number of selected component: selinux-policy-3.13.1-191.14.fc24.noarch Additional info: reporter: libreport-2.7.2 hashmarkername: setroubleshoot kernel: 4.7.2-200.fc24.x86_64 type: libreport
I'm running google-chrome-beta on Rawhide and have not seen this. rpm -q google-chrome-beta google-chrome-beta-53.0.2785.80-1.x86_64
My version is newer $ rpm -qa | grep google-chrome google-chrome-unstable-54.0.2837.0-1.x86_64
That one is not available via dnf # cat /etc/yum.repos.d/google-chrome-unstable.repo [google-chrome-unstable] name=google-chrome-unstable baseurl=http://dl.google.com/linux/chrome/rpm/stable/x86_64 enabled=1 gpgcheck=1 gpgkey=https://dl.google.com/linux/linux_signing_key.pub dnf -y update google-chrome-beta Last metadata expiration check: 0:31:29 ago on Sat Aug 27 05:28:11 2016. Dependencies resolved. Nothing to do. Complete! [root@dhcp-10-19-62-196 cache]# rpm -q google-chrome-beta google-chrome-beta-53.0.2785.80-1.x86_64 I wonder if google removed it?
https://www.chromium.org/getting-involved/dev-channel We use different channels, please try: # dnf install google-chrome-unstable
Description of problem: Happens after reboot, when chrome browser starts. Version-Release number of selected component: selinux-policy-3.13.1-191.14.fc24.noarch Additional info: reporter: libreport-2.7.2 hashmarkername: setroubleshoot kernel: 4.7.2-201.fc24.x86_64 type: libreport
*** This bug has been marked as a duplicate of bug 1345836 ***