Bug 730569 - SELinux is preventing /opt/google/chrome/chrome from 'execute_no_trans' accesses on the file /opt/google/chrome/chrome.
Summary: SELinux is preventing /opt/google/chrome/chrome from 'execute_no_trans' acces...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4cc2268fb71...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-14 14:57 UTC by John Margaritopoulos
Modified: 2011-11-10 10:07 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-08-22 06:15:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Margaritopoulos 2011-08-14 14:57:34 UTC
SELinux is preventing /opt/google/chrome/chrome from 'execute_no_trans' accesses on the file /opt/google/chrome/chrome.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that chrome should be allowed execute_no_trans access on the chrome file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chrome /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:textrel_shlib_t:s0
Target Objects                /opt/google/chrome/chrome [ file ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-beta-14.0.835.35-96116
Target RPM Packages           google-chrome-beta-14.0.835.35-96116
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux fedora.localdomain 2.6.40-4.fc15.i686.PAE #1
                              SMP Fri Jul 29 18:47:58 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Sun 14 Aug 2011 05:50:51 PM EEST
Last Seen                     Sun 14 Aug 2011 05:50:54 PM EEST
Local ID                      d7af5d3a-280a-4cdb-a28b-a3f7738ffeb8

Raw Audit Messages
type=AVC msg=audit(1313333454.716:308): avc:  denied  { execute_no_trans } for  pid=11049 comm="chrome-sandbox" path="/opt/google/chrome/chrome" dev=sda1 ino=1570197 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file


type=SYSCALL msg=audit(1313333454.716:308): arch=i386 syscall=execve success=yes exit=0 a0=bfe406cf a1=bfe3f128 a2=9cfe138 a3=9cfe0e8 items=0 ppid=0 pid=11049 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=16 comm=chrome exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: chrome,chrome_sandbox_t,textrel_shlib_t,file,execute_no_trans

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t textrel_shlib_t:file execute_no_trans;

audit2allow -R

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t textrel_shlib_t:file execute_no_trans;

Comment 1 Daniel Walsh 2011-08-15 10:50:41 UTC
The sealert that tols you to relabel chrome to textrel_shlib_t was wrong.

Please change it back to the original label.

matchpathcon /opt/google/chrome/chrome
/opt/google/chrome/chrome	system_u:object_r:execmem_exec_t:s0


Then use audit2allow to add execmod permission to this executable.


Note You need to log in before you can comment on or make changes to this bug.