libreport version: 2.0.10 executable: /usr/bin/python2.7 hashmarkername: setroubleshoot kernel: 3.5.2-1.fc17.i686.PAE time: Sun 19 Aug 2012 07:45:28 PM SGT description: :SELinux is preventing /opt/google/chrome/chrome from 'write' accesses on the file /part2/lhs/.config/google-chrome/Default/Pepper Data/Shockwave Flash/WritableRoot/macromedia.com/support/flashplayer/sys/settings.sxx. : :***** Plugin catchall_labels (83.8 confidence) suggests ******************** : :If you want to allow chrome to have write access on the settings.sxx file :Then you need to change the label on /part2/lhs/.config/google-chrome/Default/Pepper.Data/Shockwave.Flash/WritableRoot/macromedia.com/support/flashplayer/sys/settings.sxx :Do :# semanage fcontext -a -t FILE_TYPE '/part2/lhs/.config/google-chrome/Default/Pepper.Data/Shockwave.Flash/WritableRoot/macromedia.com/support/flashplayer/sys/settings.sxx' :where FILE_TYPE is one of the following: cgroup_t, file_t, user_fonts_cache_t, user_tmp_t, user_tmpfs_t, afs_cache_t, chrome_sandbox_tmpfs_t, chrome_sandbox_tmp_t, gnome_home_type, chrome_sandbox_t, home_cert_t, user_cron_spool_t. :Then execute: :restorecon -v '/part2/lhs/.config/google-chrome/Default/Pepper.Data/Shockwave.Flash/WritableRoot/macromedia.com/support/flashplayer/sys/settings.sxx' : : :***** Plugin catchall (17.1 confidence) suggests *************************** : :If you believe that chrome should be allowed write access on the settings.sxx file by default. :Then you should report this as a bug. :You can generate a local policy module to allow this access. :Do :allow this access for now by executing: :# grep Chrome_ChildIOT /var/log/audit/audit.log | audit2allow -M mypol :# semodule -i mypol.pp : :Additional Information: :Source Context unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c : 0.c1023 :Target Context system_u:object_r:default_t:s0 :Target Objects /part2/lhs/.config/google-chrome/Default/Pepper : Data/Shockwave Flash/WritableRoot/macromedia.com/s : upport/flashplayer/sys/settings.sxx [ file ] :Source Chrome_ChildIOT :Source Path /opt/google/chrome/chrome :Port <Unknown> :Host (removed) :Source RPM Packages google-chrome-stable-21.0.1180.79-151411.i386 :Target RPM Packages :Policy RPM selinux-policy-3.10.0-145.fc17.noarch :Selinux Enabled True :Policy Type targeted :Enforcing Mode Enforcing :Host Name (removed) :Platform Linux (removed) 3.5.2-1.fc17.i686.PAE #1 SMP Wed : Aug 15 16:30:14 UTC 2012 i686 i686 :Alert Count 1 :First Seen 2012-08-19 19:43:13 SGT :Last Seen 2012-08-19 19:43:13 SGT :Local ID 05096c57-a110-4809-bad6-e3229710bd08 : :Raw Audit Messages :type=AVC msg=audit(1345376593.266:179): avc: denied { write } for pid=3014 comm="Chrome_ChildIOT" path=2F70617274322F6C68732F2E636F6E6669672F676F6F676C652D6368726F6D652F44656661756C742F50657070657220446174612F53686F636B7761766520466C6173682F5772697461626C65526F6F742F6D6163726F6D656469612E636F6D2F737570706F72742F666C617368706C617965722F7379732F73657474696E67732E737878 dev="sda8" ino=1844180 scontext=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file : : :type=SYSCALL msg=audit(1345376593.266:179): arch=i386 syscall=socketcall success=yes exit=EPERM a0=11 a1=b01eeb30 a2=b7854ff4 a3=0 items=0 ppid=4 pid=3014 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=3 comm=Chrome_ChildIOT exe=/opt/google/chrome/chrome subj=unconfined_u:unconfined_r:chrome_sandbox_t:s0-s0:c0.c1023 key=(null) : :Hash: Chrome_ChildIOT,chrome_sandbox_t,default_t,file,write : :audit2allow : :#============= chrome_sandbox_t ============== :allow chrome_sandbox_t default_t:file write; : :audit2allow -R : :#============= chrome_sandbox_t ============== :allow chrome_sandbox_t default_t:file write; :
You will need to tell SELinux how to label "/part2/lhs". You can use semanage. # semanage fcontext -a -e /home /part2 # restorecon -R -v /part2
*** Bug 849421 has been marked as a duplicate of this bug. ***
*** Bug 849454 has been marked as a duplicate of this bug. ***