Bug 801858 - SELinux is preventing /opt/google/chrome/chrome from using the 'ptrace' accesses on a process.
Summary: SELinux is preventing /opt/google/chrome/chrome from using the 'ptrace' acces...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Eric Paris
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:303fae53503589f71c3b23d4aee...
: chrome_ptrace (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-09 16:40 UTC by Mikhail
Modified: 2013-08-01 00:09 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 00:09:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2012-03-09 16:40:09 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-0.rc6.git0.2.fc17.i686.PAE
reason:         SELinux is preventing /opt/google/chrome/chrome from using the 'ptrace' accesses on a process.
time:           Пт. 09 марта 2012 22:39:53

description:
:SELinux is preventing /opt/google/chrome/chrome from using the 'ptrace' accesses on a process.
:
:*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************
:
:If you want to deny_ptrace
:Then you must tell SELinux about this by enabling the 'deny_ptrace'boolean.
:Do
:setsebool -P deny_ptrace 0
:
:*****  Plugin catchall (11.6 confidence) suggests  ***************************
:
:If you believe that chrome should be allowed ptrace access on processes labeled chrome_sandbox_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep Chrome_IOThread /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c
:                              0.c1023
:Target Objects                 [ process ]
:Source                        Chrome_IOThread
:Source Path                   /opt/google/chrome/chrome
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-95.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-0.rc6.git0.2.fc17.i686.PAE #1
:                              SMP Mon Mar 5 17:02:45 UTC 2012 i686 i686
:Alert Count                   15
:First Seen                    Ср. 07 марта 2012 18:31:24
:Last Seen                     Пт. 09 марта 2012 22:21:34
:Local ID                      a310ebde-e7e2-4264-8974-4f0ef57d5728
:
:Raw Audit Messages
:type=AVC msg=audit(1331310094.891:90): avc:  denied  { ptrace } for  pid=1447 comm="Chrome_FileThre" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: Chrome_IOThread,unconfined_t,chrome_sandbox_t,process,ptrace
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-03-09 18:14:50 UTC
Eric I think this is similar to the gdb hello problem, where we want to allow a process to ptrace its children.

Comment 2 Dave Jones 2012-06-27 21:47:32 UTC
And bug 799584 ? Dupe ?

Comment 3 Daniel Walsh 2012-06-29 21:21:43 UTC
Well maybe maybe not, 799584 is firefox.

Comment 4 Dave Jones 2012-08-15 14:52:11 UTC
*** Bug 804202 has been marked as a duplicate of this bug. ***

Comment 5 Fedora End Of Life 2013-07-03 22:20:25 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2013-08-01 00:09:19 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.