RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 749501 - SELinux is preventing /opt/google/chrome/chrome from executing nacl_helper_bootstrap
Summary: SELinux is preventing /opt/google/chrome/chrome from executing nacl_helper_bo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-27 09:30 UTC by Antonio T. (sagitter)
Modified: 2012-06-20 12:28 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-144.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-20 12:28:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Selinux Alert report (2.80 KB, application/octet-stream)
2011-10-27 09:30 UTC, Antonio T. (sagitter)
no flags Details
Selinux-alert-report-2 (2.70 KB, text/plain)
2011-10-27 15:03 UTC, Antonio T. (sagitter)
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2012:0780 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2012-06-19 20:34:59 UTC

Description Antonio T. (sagitter) 2011-10-27 09:30:23 UTC
Created attachment 530450 [details]
Selinux Alert report

Description of problem:
SELinux is preventing /opt/google/chrome/chrome from executing
nacl_helper_bootstrap

Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-93.el6_1.7.noarch
selinux-policy-targeted-3.7.19-93.el6_1.7.noarch

How reproducible:
Running Google-Chrome x86_64 release 15.0.874.106
Steps to Reproduce:
1.
2.
3.
  
Actual results:
Google-Chrome works 

Expected results:


Additional info:

Comment 2 Miroslav Grepl 2011-10-27 11:58:30 UTC
You will need to execute

# chcon -t bin_t /opt/google/chrome/nacl_helper_bootstrap

Comment 3 Antonio T. (sagitter) 2011-10-27 13:02:31 UTC
Hi Miroslav,

is it a secure operation ?

Comment 4 Antonio T. (sagitter) 2011-10-27 13:12:54 UTC
Hi Miroslav,

is it a secure operation ?

Comment 5 Daniel Walsh 2011-10-27 14:33:38 UTC
Yes, we are working with the chrome developers now to get a better SELinux policy wrapped around the chrome sandbox.

Comment 6 Antonio T. (sagitter) 2011-10-27 15:03:58 UTC
Created attachment 530507 [details]
Selinux-alert-report-2

Comment 7 Antonio T. (sagitter) 2011-10-27 15:05:39 UTC
Thank you Daniel.

Another Selinux alert after '# chcon -t bin_t /opt/google/chrome/nacl_helper_bootstrap' command. (See Selinux-alert-report-2 attachment)

Comment 8 Daniel Walsh 2011-10-27 15:08:42 UTC
Yes we know about it, and are working on fixing the problems.  This one will need o be dontaudit.  There is some development and question about whether we can fix this in the kernel.  mmap_zero is a dangerous access to allow.  And the tool is just trying to figure out what the lowest value of memory it can allocate.

Comment 9 RHEL Program Management 2011-10-31 05:47:37 UTC
Since RHEL 6.2 External Beta has begun, and this bug remains
unresolved, it has been rejected as it is not proposed as
exception or blocker.

Red Hat invites you to ask your support representative to
propose this request, if appropriate and relevant, in the
next release of Red Hat Enterprise Linux.

Comment 10 Antonio T. (sagitter) 2011-10-31 12:09:24 UTC
Thanks.

Comment 11 Milos Malik 2011-11-09 09:07:12 UTC
The automated test produces following AVCs:
----
time->Wed Nov  9 02:10:39 2011
type=SYSCALL msg=audit(1320801039.655:444839): arch=c000003e syscall=59 success=no exit=-13 a0=7f68ed857928 a1=7f68ed86c7c0 a2=7fff36fe41c0 a3=7fff36fdfff0 items=0 ppid=1 pid=30506 auid=503 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=pts2 ses=60 comm="chrome" exe="/opt/google/chrome/chrome" subj=user_u:user_r:chrome_sandbox_t:s0 key=(null)
type=AVC msg=audit(1320801039.655:444839): avc:  denied  { execute } for  pid=30506 comm="chrome" name="nacl_helper_bootstrap" dev=dm-0 ino=1966147 scontext=user_u:user_r:chrome_sandbox_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
----
time->Wed Nov  9 02:10:39 2011
type=SYSCALL msg=audit(1320801039.722:444840): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fffd67d89e0 a2=14 a3=7fffd67d89e3 items=0 ppid=30514 pid=30515 auid=4294967295 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1320801039.722:444840): avc:  denied  { connectto } for  pid=30515 comm="ck-get-x11-serv" path=002F746D702F2E5831312D756E69782F5831 scontext=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=user_u:user_r:user_t:s0 tclass=unix_stream_socket
----
time->Wed Nov  9 02:11:41 2011
type=SYSCALL msg=audit(1320801101.024:444885): arch=c000003e syscall=59 success=no exit=-13 a0=7f6c0e395928 a1=7f6c0e3aa7c0 a2=7fff90b06680 a3=7fff90b024b0 items=0 ppid=1 pid=31279 auid=503 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=pts2 ses=61 comm="chrome" exe="/opt/google/chrome/chrome" subj=staff_u:staff_r:chrome_sandbox_t:s0 key=(null)
type=AVC msg=audit(1320801101.024:444885): avc:  denied  { execute } for  pid=31279 comm="chrome" name="nacl_helper_bootstrap" dev=dm-0 ino=1966147 scontext=staff_u:staff_r:chrome_sandbox_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
----
time->Wed Nov  9 02:11:41 2011
type=SYSCALL msg=audit(1320801101.237:444886): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fff0c53a730 a2=14 a3=7fff0c53a733 items=0 ppid=31310 pid=31311 auid=4294967295 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1320801101.237:444886): avc:  denied  { connectto } for  pid=31311 comm="ck-get-x11-serv" path=002F746D702F2E5831312D756E69782F5832 scontext=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
----
time->Wed Nov  9 02:12:42 2011
type=SYSCALL msg=audit(1320801162.068:444930): arch=c000003e syscall=59 success=no exit=-13 a0=7ff887e2d928 a1=7ff887e42860 a2=7ffff60a98e0 a3=7ffff60a5710 items=0 ppid=1 pid=31974 auid=503 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=pts2 ses=62 comm="chrome" exe="/opt/google/chrome/chrome" subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0 key=(null)
type=AVC msg=audit(1320801162.068:444930): avc:  denied  { execute } for  pid=31974 comm="chrome" name="nacl_helper_bootstrap" dev=dm-0 ino=1966147 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
----
time->Wed Nov  9 02:13:43 2011
type=SYSCALL msg=audit(1320801223.073:444974): arch=c000003e syscall=59 success=no exit=-13 a0=7fd5742b8928 a1=7fd5742cd7c0 a2=7fff5dbc9ba0 a3=7fff5dbc59d0 items=0 ppid=1 pid=32679 auid=503 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=pts2 ses=63 comm="chrome" exe="/opt/google/chrome/chrome" subj=xguest_u:xguest_r:chrome_sandbox_t:s0 key=(null)
type=AVC msg=audit(1320801223.073:444974): avc:  denied  { execute } for  pid=32679 comm="chrome" name="nacl_helper_bootstrap" dev=dm-0 ino=1966147 scontext=xguest_u:xguest_r:chrome_sandbox_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
----
time->Wed Nov  9 02:13:43 2011
type=SYSCALL msg=audit(1320801223.303:444975): arch=c000003e syscall=42 success=no exit=-13 a0=3 a1=7fffed38e560 a2=14 a3=7fffed38e563 items=0 ppid=32710 pid=32711 auid=4294967295 uid=503 gid=504 euid=503 suid=503 fsuid=503 egid=504 sgid=504 fsgid=504 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1320801223.303:444975): avc:  denied  { connectto } for  pid=32711 comm="ck-get-x11-serv" path=002F746D702F2E5831312D756E69782F5832 scontext=unconfined_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=xguest_u:xguest_r:xguest_t:s0 tclass=unix_stream_socket
----

Comment 12 Daniel Walsh 2011-11-09 16:15:29 UTC
Did you update to the 6.2 policy?

Comment 13 Miroslav Grepl 2011-11-09 16:22:59 UTC
I moved all chrome fixes to 6.3

Comment 16 Miroslav Grepl 2012-01-26 09:13:23 UTC
Fixed in selinux-policy-3.7.19-136.el6

Comment 20 Daniel Walsh 2012-03-08 18:05:17 UTC
Miroslav you need to back port chrome.if

Comment 21 Miroslav Grepl 2012-03-09 10:35:55 UTC
Yes, I need. I am fixing it.

Comment 30 errata-xmlrpc 2012-06-20 12:28:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0780.html


Note You need to log in before you can comment on or make changes to this bug.