Bug 809327 - SELinux is preventing /opt/google/chrome/nacl_helper_bootstrap from 'write' accesses on the file /tmp/evo.log.
Summary: SELinux is preventing /opt/google/chrome/nacl_helper_bootstrap from 'write' a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ad1f18f3459e32cd75227930c14...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-03 05:59 UTC by Mikhail
Modified: 2012-04-18 22:50 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-114.fc17
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-18 22:50:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2012-04-03 05:59:48 UTC
libreport version: 2.0.10
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc17.i686.PAE
time:           Вт. 03 апр. 2012 11:59:36

description:
:SELinux is preventing /opt/google/chrome/nacl_helper_bootstrap from 'write' accesses on the file /tmp/evo.log.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore nacl_helper_bootstrap trying to write access the evo.log file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /opt/google/chrome/nacl_helper_bootstrap /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that nacl_helper_bootstrap should be allowed write access on the evo.log file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep nacl_helper_boo /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0
:                              -s0:c0.c1023
:Target Context                unconfined_u:object_r:user_tmp_t:s0
:Target Objects                /tmp/evo.log [ file ]
:Source                        nacl_helper_boo
:Source Path                   /opt/google/chrome/nacl_helper_bootstrap
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           google-chrome-unstable-19.0.1068.1-126852.i386
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-104.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-1.fc17.i686.PAE
:                              #1 SMP Mon Mar 19 03:11:34 UTC 2012 i686 i686
:Alert Count                   2
:First Seen                    Ср. 21 марта 2012 14:38:05
:Last Seen                     Чт. 22 марта 2012 17:01:13
:Local ID                      ae5293c5-8550-489c-86c1-f3ceaf8637a9
:
:Raw Audit Messages
:type=AVC msg=audit(1332414073.629:86): avc:  denied  { write } for  pid=2065 comm="nacl_helper_boo" path="/tmp/evo.log" dev="sda1" ino=8795 scontext=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file
:
:
:type=AVC msg=audit(1332414073.629:86): avc:  denied  { write } for  pid=2065 comm="nacl_helper_boo" path="/tmp/evo.log" dev="sda1" ino=8795 scontext=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1332414073.629:86): arch=i386 syscall=execve success=yes exit=0 a0=b7e2b60c a1=b7e46ca0 a2=bfcaf070 a3=b7e2b60c items=0 ppid=2 pid=2065 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=pts2 ses=2 comm=nacl_helper_boo exe=/opt/google/chrome/nacl_helper_bootstrap subj=unconfined_u:unconfined_r:chrome_sandbox_nacl_t:s0-s0:c0.c1023 key=(null)
:
:Hash: nacl_helper_boo,chrome_sandbox_nacl_t,user_tmp_t,file,write
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-04-05 13:22:26 UTC
We allow it for chrome-sandbox

userdom_write_inherited_user_tmp_files(chrome_sandbox_t)

Comment 2 Daniel Walsh 2012-04-09 20:12:30 UTC
We should allow it then.

Comment 3 Miroslav Grepl 2012-04-10 07:34:23 UTC
Yes, it has been added.

Comment 4 Fedora Update System 2012-04-13 08:40:41 UTC
selinux-policy-3.10.0-114.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-114.fc17

Comment 5 Fedora Update System 2012-04-14 01:45:29 UTC
Package selinux-policy-3.10.0-114.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-114.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-5870/selinux-policy-3.10.0-114.fc17
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-04-18 22:50:20 UTC
selinux-policy-3.10.0-114.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.