Bug 643207 - SELinux is preventing /usr/lib/chromium-browser/chromium-browser "read" access on chromium.
Summary: SELinux is preventing /usr/lib/chromium-browser/chromium-browser "read" acces...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5392c535a34...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-14 21:59 UTC by Valent Turkovic
Modified: 2010-11-11 22:23 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-69.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-11 22:23:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Valent Turkovic 2010-10-14 21:59:59 UTC
Summary:

SELinux is preventing /usr/lib/chromium-browser/chromium-browser "read" access
on chromium.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by chromium-browse. It is not expected that this
access is required by chromium-browse and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:config_home_t:s0
Target Objects                chromium [ lnk_file ]
Source                        chromium-browse
Source Path                   /usr/lib/chromium-browser/chromium-browser
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           chromium-6.0.486.0-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-57.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.7-56.fc13.i686 #1 SMP Wed
                              Sep 15 03:33:58 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 25 Sep 2010 22:22:08 CEST
Last Seen                     Sat 25 Sep 2010 22:22:08 CEST
Local ID                      b22fcb49-9c7d-4a45-830f-0572c5e33ced
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1285446128.737:8912): avc:  denied  { read } for  pid=23657 comm="chromium-browse" name="chromium" dev=dm-2 ino=786678 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=lnk_file

node=(removed) type=SYSCALL msg=audit(1285446128.737:8912): arch=40000003 syscall=33 success=yes exit=0 a0=89efd4c a1=0 a2=56dd2c a3=bf80b8e8 items=0 ppid=0 pid=23657 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=26 comm="chromium-browse" exe="/usr/lib/chromium-browser/chromium-browser" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,chromium-browse,chrome_sandbox_t,config_home_t,lnk_file,read
audit2allow suggests:

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t config_home_t:lnk_file read;

Comment 1 Miroslav Grepl 2010-10-15 08:39:15 UTC
Dan,
I think we should just add

gnome_read_config(chrome_sandbox_t)

Comment 2 Daniel Walsh 2010-10-15 12:58:00 UTC
Yes.

Comment 3 Miroslav Grepl 2010-10-18 12:45:48 UTC
Fixed in selinux-policy-3.7.19-67.fc13

Comment 4 Fedora Update System 2010-10-27 08:09:39 UTC
selinux-policy-3.7.19-69.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-69.fc13

Comment 5 Fedora Update System 2010-10-28 06:20:02 UTC
selinux-policy-3.7.19-69.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-69.fc13

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:52:12 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:53:35 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Fedora Admin XMLRPC Client 2010-11-08 21:56:13 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 9 Fedora Update System 2010-11-11 22:22:48 UTC
selinux-policy-3.7.19-69.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.