libreport version: 2.0.6 executable: /usr/bin/python hashmarkername: setroubleshoot kernel: 3.1.0-7.fc16.x86_64 reason: SELinux is preventing /opt/google/chrome/nacl_helper_bootstrap from 'read' accesses on the file cpuinfo_max_freq. time: Sat Nov 5 18:39:11 2011 description: :SELinux is preventing /opt/google/chrome/nacl_helper_bootstrap from 'read' accesses on the file cpuinfo_max_freq. : :***** Plugin catchall (100. confidence) suggests *************************** : :If you believe that nacl_helper_bootstrap should be allowed read access on the cpuinfo_max_freq file by default. :Then you should report this as a bug. :You can generate a local policy module to allow this access. :Do :allow this access for now by executing: :# grep nacl_helper_boo /var/log/audit/audit.log | audit2allow -M mypol :# semodule -i mypol.pp : :Additional Information: :Source Context unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0 : -s0:c0.c1023 :Target Context system_u:object_r:sysfs_t:s0 :Target Objects cpuinfo_max_freq [ file ] :Source nacl_helper_boo :Source Path /opt/google/chrome/nacl_helper_bootstrap :Port <Unknown> :Host (removed) :Source RPM Packages google-chrome-beta-16.0.912.21-108057 :Target RPM Packages :Policy RPM selinux-policy-3.10.0-51.fc16 :Selinux Enabled True :Policy Type targeted :Enforcing Mode Enforcing :Host Name (removed) :Platform Linux (removed) 3.1.0-7.fc16.x86_64 #1 : SMP Tue Nov 1 21:10:48 UTC 2011 x86_64 x86_64 :Alert Count 1 :First Seen Sat 05 Nov 2011 06:37:45 PM CDT :Last Seen Sat 05 Nov 2011 06:37:45 PM CDT :Local ID aece33b7-48eb-4cca-9e81-47d8cec52e47 : :Raw Audit Messages :type=AVC msg=audit(1320536265.889:145): avc: denied { read } for pid=5088 comm="nacl_helper_boo" name="cpuinfo_max_freq" dev=sysfs ino=13561 scontext=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=file : : :type=AVC msg=audit(1320536265.889:145): avc: denied { open } for pid=5088 comm="nacl_helper_boo" name="cpuinfo_max_freq" dev=sysfs ino=13561 scontext=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=file : : :type=SYSCALL msg=audit(1320536265.889:145): arch=x86_64 syscall=open success=yes exit=EINTR a0=7fbdcf823428 a1=0 a2=0 a3=7fffe345eb20 items=0 ppid=1 pid=5088 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=3 comm=nacl_helper_boo exe=/opt/google/chrome/nacl_helper_bootstrap subj=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 key=(null) : :Hash: nacl_helper_boo,chrome_sandbox_nacl_t,sysfs_t,file,read : :audit2allow : :#============= chrome_sandbox_nacl_t ============== :allow chrome_sandbox_nacl_t sysfs_t:file { read open }; : :audit2allow -R : :#============= chrome_sandbox_nacl_t ============== :allow chrome_sandbox_nacl_t sysfs_t:file { read open }; :
I am also getting the same problem using the newer selinux-policy-3.10.0-54.fc16. Seems to happen randomly, but I can consistently reproduce it by opening any local html file from nautilus.
Fixed in selinux-policy-3.10.0-55.fc16
3.10.0-55 appears to have solved the problem, and doesn't seem to have set anything on fire.
selinux-policy-3.10.0-55.fc16 has been submitted as an update for Fedora 16. https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-55.fc16
selinux-policy-3.10.0-55.fc16 has been pushed to the Fedora 16 stable repository. If problems still persist, please make note of it in this bug report.