Bug 548755 - SELinux is preventing /usr/lib/chromium-browser/chromium-browser "write" access on /home/*/.config/chromium/Default/databases/chrome-extension_ajpgkpeckebdhofmmjfgcjjiiejpodla_0/1.
Summary: SELinux is preventing /usr/lib/chromium-browser/chromium-browser "write" acce...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4b3b3ddecf6...
: 550466 550467 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-18 14:18 UTC by Oleg Aprotskiy
Modified: 2010-01-08 20:09 UTC (History)
3 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 22:59:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Oleg Aprotskiy 2009-12-18 14:18:25 UTC
Versions of packages:
chromium-4.0.252.0-0.1.20091119svn32498.fc12.i686
selinux-policy-targeted-3.6.32-56.fc12.noarch
Hash String generated from  selinux-policy-3.6.32-56.fc12,catchall,chromium-browse,chrome_sandbox_t,gnome_home_t,file,write
audit2allow suggests:

Comment 1 Oleg Aprotskiy 2009-12-18 14:21:15 UTC
type=AVC msg=audit(1261145393.982:112): avc:  denied  { write } for  pid=7968 comm="chromium-browse" path="/home/*/.config/chromium/Default/databases/chrome-extension_ajpgkpeckebdhofmmjfgcjjiiejpodla_0/1" dev=dm-0 ino=655540 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:gnome_home_t:s0 tclass=file

type=SYSCALL msg=audit(1261145393.982:112): arch=40000003 syscall=102 per=400000 success=yes exit=1 a0=11 a1=1cd1d60 a2=0 a3=0 items=0 ppid=1 pid=7968 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=2 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Comment 2 Daniel Walsh 2009-12-18 15:21:41 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-60.fc12.noarch

Comment 3 Fedora Update System 2009-12-22 21:55:36 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 4 Miroslav Grepl 2009-12-28 12:04:33 UTC
*** Bug 550466 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2009-12-28 12:15:57 UTC
*** Bug 550467 has been marked as a duplicate of this bug. ***

Comment 6 Fedora Update System 2010-01-04 21:52:52 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 7 Fedora Update System 2010-01-05 22:48:52 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 8 Fedora Update System 2010-01-05 22:57:23 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2010-01-08 20:03:34 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.