Bug 749111 - SELinux is preventing nacl_helper_boo from 'mmap_zero' accesses on the memprotect Unknown.
Summary: SELinux is preventing nacl_helper_boo from 'mmap_zero' accesses on the mempro...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8aabffb8ec0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-26 08:31 UTC by Ali Rohman
Modified: 2012-12-16 08:28 UTC (History)
23 users (show)

Fixed In Version: selinux-policy-3.9.16-48.fc15
Clone Of:
Environment:
Last Closed: 2011-12-04 02:37:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ali Rohman 2011-10-26 08:31:48 UTC
SELinux is preventing nacl_helper_boo from 'mmap_zero' accesses on the memprotect Unknown.

*****  Plugin mmap_zero (83.8 confidence) suggests  **************************

If you do not think nacl_helper_boo should need to mmap low memory in the kernel.
Then you may be under attack by a hacker, this is a very dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin leaks (8.83 confidence) suggests  ******************************

If you want to ignore nacl_helper_boo trying to mmap_zero access the Unknown memprotect, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep nacl_helper_boo /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (8.83 confidence) suggests  ***************************

If you believe that nacl_helper_boo should be allowed mmap_zero access on the Unknown memprotect by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nacl_helper_boo /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
                              0.c1023
Target Objects                Unknown [ memprotect ]
Source                        nacl_helper_boo
Source Path                   nacl_helper_boo
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-44.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.7-0.fc15.x86_64 #1 SMP Mon
                              Oct 17 18:23:57 UTC 2011 x86_64 x86_64
Alert Count                   3
First Seen                    Wed 26 Oct 2011 01:45:04 PM WIT
Last Seen                     Wed 26 Oct 2011 02:20:50 PM WIT
Local ID                      81f5d452-9984-40a7-8f09-e31d2569c5c9

Raw Audit Messages
type=AVC msg=audit(1319613650.399:297): avc:  denied  { mmap_zero } for  pid=16663 comm="nacl_helper_boo" scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tclass=memprotect


type=SYSCALL msg=audit(1319613650.399:297): arch=x86_64 syscall=execve success=no exit=EACCES a0=7f7df70bd928 a1=7f7df70d2ee0 a2=7fff57d5d180 a3=7fff57d58fc0 items=0 ppid=1 pid=16663 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=nacl_helper_boo subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)

Hash: nacl_helper_boo,chrome_sandbox_t,chrome_sandbox_t,memprotect,mmap_zero

audit2allow

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t self:memprotect mmap_zero;

audit2allow -R

#============= chrome_sandbox_t ==============
allow chrome_sandbox_t self:memprotect mmap_zero;

Comment 1 Miroslav Grepl 2011-10-26 08:58:15 UTC
I am just backporting fixes for this from F16.

Fixed in selinux-policy-3.9.16-45.fc15

Comment 2 Ian Pilcher 2011-10-27 16:29:09 UTC
(In reply to comment #1)
> Fixed in selinux-policy-3.9.16-45.fc15

Seems to work.

Comment 3 Ali Rohman 2011-11-01 11:00:35 UTC
Thank you

Comment 4 Dan Ziemba 2011-11-03 01:16:47 UTC
I am running Fedora 16 RC2 and I got the same error.  I accidentally clicked delete instead of details, so I can't post a full log until in happens again.  I can tell you that I am running selinux-policy-3.10.0-46.fc16, so if this was fixed in 3.9.16-45, it may have regressed.  I am running chrome 15.0.874.106 beta if that matters.

Comment 5 Miroslav Grepl 2011-11-03 09:31:44 UTC
You are talking about F15 a F16 release together.

Try to update to the latest F16 policy which is available from koji for now

http://koji.fedoraproject.org/koji/buildinfo?buildID=271792

Comment 6 Dan Ziemba 2011-11-04 00:37:59 UTC
I installed 3.10.0-53 and it seems fine.  I even tested nacl a bit with naclbox.com and had no problems or selinux errors.

Comment 7 Ali Rohman 2011-11-05 20:09:59 UTC
after i upgrade my F15 to F16 everything look good, but chrome still have take a little bit time to open. Then i update chrome to version 16 automatically from my repository update, then everything fixed. i just sending this comment from chrome browser now :)

Comment 8 Kaan Cappon 2011-11-06 08:25:01 UTC
I have the same bug. And when I open "agenda" or "documents", Chrome all Google services crash.

Comment 9 Daniel Walsh 2011-11-07 21:35:28 UTC
Kaan which selinux-policy do you have installed?

Comment 10 Kaan Cappon 2011-11-16 07:50:10 UTC
Sorry for the late response. I made an upgrade to Fedora 16. Now, everything works fine. Thank you.

Comment 11 Fedora Update System 2011-11-16 16:19:21 UTC
selinux-policy-3.9.16-48.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-48.fc15

Comment 12 Fedora Update System 2011-11-17 23:37:46 UTC
Package selinux-policy-3.9.16-48.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-48.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16023/selinux-policy-3.9.16-48.fc15
then log in and leave karma (feedback).

Comment 13 Fedora Update System 2011-12-04 02:37:44 UTC
selinux-policy-3.9.16-48.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.