Bug 752907 - SELinux is preventing /opt/google/chrome/chrome-sandbox from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing /opt/google/chrome/chrome-sandbox from using the 'ptrac...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9e5deca4c39dcbc5b15b24e8640...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-11-10 18:54 UTC by Michel Lind
Modified: 2011-11-30 02:00 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-61.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-30 02:00:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michel Lind 2011-11-10 18:54:14 UTC
libreport version: 2.0.6
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.0-rc1+
reason:         SELinux is preventing /opt/google/chrome/chrome-sandbox from using the 'ptrace' accesses on a process.
time:           Thu Nov 10 19:53:42 2011

description:
:SELinux is preventing /opt/google/chrome/chrome-sandbox from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that chrome-sandbox should be allowed ptrace access on processes labeled chrome_sandbox_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep chrome-sandbox /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
:                              0.c1023
:Target Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
:                              0.c1023
:Target Objects                Unknown [ process ]
:Source                        chrome-sandbox
:Source Path                   /opt/google/chrome/chrome-sandbox
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           google-chrome-stable-15.0.874.106-107270
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-51.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.0-rc1+ #15 SMP Wed
:                              Nov 9 10:18:49 CET 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Thu 10 Nov 2011 07:52:51 PM CET
:Last Seen                     Thu 10 Nov 2011 07:53:10 PM CET
:Local ID                      6294b182-9964-4a4f-9918-03088650d799
:
:Raw Audit Messages
:type=AVC msg=audit(1320951190.137:157): avc:  denied  { ptrace } for  pid=2212 comm="chrome-sandbox" scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tclass=process
:
:
:type=SYSCALL msg=audit(1320951190.137:157): arch=x86_64 syscall=getdents success=no exit=EACCES a0=4 a1=2368068 a2=8000 a3=0 items=0 ppid=2201 pid=2212 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 tty=pts0 ses=2 comm=chrome-sandbox exe=/opt/google/chrome/chrome-sandbox subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null)
:
:Hash: chrome-sandbox,chrome_sandbox_t,chrome_sandbox_t,process,ptrace
:
:audit2allow
:
:#============= chrome_sandbox_t ==============
:allow chrome_sandbox_t self:process ptrace;
:
:audit2allow -R
:
:#============= chrome_sandbox_t ==============
:allow chrome_sandbox_t self:process ptrace;
:

Comment 1 Daniel Walsh 2011-11-23 15:00:44 UTC
Miroslav we should just allow this in F16, and deny it in F17.  Hopefully the kernel will stop reporting bogus ptrace avcs.

Comment 2 Miroslav Grepl 2011-11-24 08:39:28 UTC
Fixed in selinux-policy-3.10.0-59.fc16

Comment 3 Fedora Update System 2011-11-24 13:22:35 UTC
selinux-policy-3.10.0-59.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-59.fc16

Comment 4 Fedora Update System 2011-11-25 02:17:51 UTC
Package selinux-policy-3.10.0-60.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-60.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-60.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-11-25 23:26:06 UTC
Package selinux-policy-3.10.0-61.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-61.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16371/selinux-policy-3.10.0-61.fc16
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2011-11-30 02:00:39 UTC
selinux-policy-3.10.0-61.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.