Bug 576552 - SELinux is preventing /usr/lib64/chromium-browser/chromium-browser "execute" access on /dev/zero.
Summary: SELinux is preventing /usr/lib64/chromium-browser/chromium-browser "execute" ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1d972f42224...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-24 12:47 UTC by Vlastimil Holer
Modified: 2010-04-09 01:24 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-108.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-09 01:24:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vlastimil Holer 2010-03-24 12:47:15 UTC
Summary:

SELinux is preventing /usr/lib64/chromium-browser/chromium-browser "execute"
access on /dev/zero.

Detailed Description:

[chromium-browse has a permissive type (chrome_sandbox_t). This access was not
denied.]

SELinux denied access requested by chromium-browse. It is not expected that this
access is required by chromium-browse and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:zero_device_t:s0
Target Objects                /dev/zero [ chr_file ]
Source                        chromium-browse
Source Path                   /usr/lib64/chromium-browser/chromium-browser
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           chromium-5.0.360.0-0.1.20100322svn42211.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-103.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-70.fc12.x86_64 #1 SMP Wed
                              Mar 3 04:40:41 UTC 2010 x86_64 x86_64
Alert Count                   5
First Seen                    Mon 22 Mar 2010 04:13:52 AM CET
Last Seen                     Wed 24 Mar 2010 10:11:33 AM CET
Local ID                      80ba6f62-299b-45d1-8207-666ca3f5a83c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1269421893.521:27): avc:  denied  { execute } for  pid=2648 comm="chromium-browse" path="/dev/zero" dev=devtmpfs ino=3479 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1269421893.521:27): arch=c000003e syscall=9 per=400000 success=yes exit=1101905920 a0=0 a1=2000 a2=7 a3=42 items=0 ppid=0 pid=2648 auid=10026 uid=10026 gid=10001 euid=10026 suid=10026 fsuid=10026 egid=10001 sgid=10001 fsgid=10001 tty=(none) ses=1 comm="chromium-browse" exe="/usr/lib64/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,chromium-browse,chrome_sandbox_t,zero_device_t,chr_file,execute
audit2allow suggests:

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t zero_device_t:chr_file execute;

Comment 1 Daniel Walsh 2010-03-24 13:35:01 UTC
Miroslav,

Add

dev_rwx_zero(chrome_sandbox_t)

Comment 2 Daniel Walsh 2010-03-24 13:41:17 UTC
This must be a plugin/X that is checking the access on /dev/zero.

grep -r dev_rwx_zero .
./policy/modules/services/xserver.te:dev_rwx_zero(xdm_t)
./policy/modules/services/xserver.te:dev_rwx_zero(xserver_t)
./policy/modules/system/init.te:	dev_rwx_zero(initrc_t)
./policy/modules/kernel/devices.if:interface(`dev_rwx_zero',`
./policy/modules/apps/chrome.te:dev_rwx_zero(chrome_sandbox_t)
./policy/modules/apps/sandbox.te:dev_rwx_zero(sandbox_xserver_t)
./policy/modules/apps/mplayer.te:dev_rwx_zero(mencoder_t)
./policy/modules/apps/mplayer.te:dev_rwx_zero(mplayer_t)
./policy/modules/apps/nsplugin.te:dev_rwx_zero(nsplugin_t)
./policy/modules/admin/kudzu.te:dev_rwx_zero(kudzu_t)
./policy/modules/admin/vbetool.te:dev_rwx_zero(vbetool_t)

Comment 3 Miroslav Grepl 2010-03-26 06:55:19 UTC
Fixed in selinux-policy-3.6.32-107.fc12

Comment 4 Fedora Update System 2010-03-30 19:47:31 UTC
selinux-policy-3.6.32-108.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-108.fc12

Comment 5 Fedora Update System 2010-04-01 01:53:29 UTC
selinux-policy-3.6.32-108.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-108.fc12

Comment 6 Fedora Update System 2010-04-09 01:23:08 UTC
selinux-policy-3.6.32-108.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.