Bug 538237 - SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox access to a leaked /dev/tty1 file descriptor.
Summary: SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox access to a ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b2f0b7077ff...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-18 00:19 UTC by Scott Tsai
Modified: 2009-12-02 04:36 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 16:40:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Scott Tsai 2009-11-18 00:19:03 UTC
Summary:

SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox access to a
leaked /dev/tty1 file descriptor.

Detailed Description:

[chrome-sandbox has a permissive type (chrome_sandbox_t). This access was not
denied.]

SELinux denied access requested by the chrome-sandbox command. It looks like
this is either a leaked descriptor or chrome-sandbox output was redirected to a
file it is not allowed to access. Leaks usually can be ignored since SELinux is
just closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /dev/tty1. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:user_tty_device_t:s0
Target Objects                /dev/tty1 [ chr_file ]
Source                        chrome-sandbox
Source Path                   /usr/lib64/chromium-browser/chrome-sandbox
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           chromium-4.0.227.0-0.1.20091027svn30269.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 15 Nov 2009 09:53:38 PM CST
Last Seen                     Sun 15 Nov 2009 09:53:38 PM CST
Local ID                      9d42bcb4-f034-46ed-ae6f-b05573d228c6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258293218.419:36328): avc:  denied  { read write } for  pid=8321 comm="chrome-sandbox" path="/dev/tty1" dev=tmpfs ino=2315 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1258293218.419:36328): arch=c000003e syscall=59 success=yes exit=0 a0=2d4e7a8 a1=2d4e5f0 a2=2d4eaa0 a3=7fff3eb90c60 items=0 ppid=8257 pid=8321 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="chrome-sandbox" exe="/usr/lib64/chromium-browser/chrome-sandbox" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,leaks,chrome-sandbox,chrome_sandbox_t,user_tty_device_t,chr_file,read,write
audit2allow suggests:

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t user_tty_device_t:chr_file { read write };

Comment 1 Daniel Walsh 2009-11-18 12:36:13 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-47.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:35:19 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:18:13 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:29:55 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.