Summary: SELinux is preventing /opt/google/chrome/chrome-sandbox "write" access on /cgroup/ns. Detailed Description: [SELinux is in permissive mode. This access was not denied.] SELinux denied access requested by chrome-sandbox. It is not expected that this access is required by chrome-sandbox and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access: You can generate a local policy module to allow this access - see FAQ (http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug report. Additional Information: Source Context unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c 0.c1023 Target Context system_u:object_r:cgroup_t:s0 Target Objects /cgroup/ns [ dir ] Source chrome-sandbox Source Path /opt/google/chrome/chrome-sandbox Port <Unknown> Host (removed) Source RPM Packages google-chrome-beta-6.0.472.33-55501 Target RPM Packages Policy RPM selinux-policy-3.8.8-14.fc14 Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Plugin Name catchall Host Name (removed) Platform Linux (removed) 2.6.35-3.fc14.x86_64 #1 SMP Fri Aug 6 19:41:28 UTC 2010 x86_64 x86_64 Alert Count 3 First Seen Mon 16 Aug 2010 01:33:20 PM EDT Last Seen Mon 16 Aug 2010 01:33:20 PM EDT Local ID 1b3823fb-5e33-4cac-a2de-72cb838de5ee Line Numbers Raw Audit Messages node=(removed) type=AVC msg=audit(1281980000.316:132): avc: denied { write } for pid=4825 comm="chrome-sandbox" name="/" dev=cgroup ino=10577 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir node=(removed) type=AVC msg=audit(1281980000.316:132): avc: denied { add_name } for pid=4825 comm="chrome-sandbox" name="4826" scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir node=(removed) type=AVC msg=audit(1281980000.316:132): avc: denied { create } for pid=4825 comm="chrome-sandbox" name="4826" scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cgroup_t:s0 tclass=dir node=(removed) type=SYSCALL msg=audit(1281980000.316:132): arch=c000003e syscall=56 success=yes exit=4826 a0=60020011 a1=0 a2=0 a3=0 items=0 ppid=4821 pid=4825 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="chrome-sandbox" exe="/opt/google/chrome/chrome-sandbox" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null) Hash String generated from catchall,chrome-sandbox,chrome_sandbox_t,cgroup_t,dir,write audit2allow suggests: #============= chrome_sandbox_t ============== #!!!! The source type 'chrome_sandbox_t' can write to a 'dir' of the following types: # user_fonts_cache_t, chrome_sandbox_tmp_t allow chrome_sandbox_t cgroup_t:dir { write create add_name };
Fixed in selinux-policy-3.9.4-1.fc14
selinux-policy-3.9.5-3.fc14 has been submitted as an update for Fedora 14. https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-3.fc14
selinux-policy-3.9.5-3.fc14 has been pushed to the Fedora 14 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-3.fc14
selinux-policy-3.9.5-3.fc14 has been pushed to the Fedora 14 stable repository. If problems still persist, please make note of it in this bug report.