Bug 1080551

Summary: SELinux is preventing /usr/sbin/chronyd from 'write' accesses on the sock_file .
Product: [Fedora] Fedora Reporter: Charlweed Hymerfan <dev>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:7609a11fe57009b745c888ba3ae1cbb9ea4ba30635cff4c8f8787ceaf6053325
Fixed In Version: selinux-policy-3.12.1-153.fc20 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-04-20 01:25:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Charlweed Hymerfan 2014-03-25 16:42:28 UTC
Description of problem:
Fresh new install of Fedora 20.
SELinux is preventing /usr/sbin/chronyd from 'write' accesses on the sock_file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chronyd should be allowed write access on the  sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep chronyd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:chronyd_t:s0
Target Context                system_u:object_r:nmbd_var_run_t:s0
Target Objects                 [ sock_file ]
Source                        chronyd
Source Path                   /usr/sbin/chronyd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           chrony-1.29.1-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-135.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.13.6-200.fc20.x86_64 #1 SMP Fri
                              Mar 7 17:02:28 UTC 2014 x86_64 x86_64
Alert Count                   16
First Seen                    2014-03-24 16:51:09 PDT
Last Seen                     2014-03-25 09:22:23 PDT
Local ID                      21da7706-48cb-414a-b434-3223d1d7ae52

Raw Audit Messages
type=AVC msg=audit(1395764543.721:478): avc:  denied  { write } for  pid=744 comm="chronyd" name="unexpected" dev="tmpfs" ino=23036 scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:object_r:nmbd_var_run_t:s0 tclass=sock_file


type=AVC msg=audit(1395764543.721:478): avc:  denied  { connectto } for  pid=744 comm="chronyd" path="/run/samba/nmbd/unexpected" scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:system_r:nmbd_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1395764543.721:478): arch=x86_64 syscall=connect success=yes exit=0 a0=a a1=7f0df58c76c8 a2=6e a3=3 items=0 ppid=1 pid=744 auid=4294967295 uid=997 gid=995 euid=997 suid=997 fsuid=997 egid=995 sgid=995 fsgid=995 ses=4294967295 tty=(none) comm=chronyd exe=/usr/sbin/chronyd subj=system_u:system_r:chronyd_t:s0 key=(null)

Hash: chronyd,chronyd_t,nmbd_var_run_t,sock_file,write

Additional info:
reporter:       libreport-2.2.0
hashmarkername: setroubleshoot
kernel:         3.13.6-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-03-26 08:10:04 UTC
commit 671a668042dcbd281907b28667be302ec0a7f622
Author: Miroslav Grepl <mgrepl>
Date:   Wed Mar 26 09:09:44 2014 +0100

    Allow nsswitch_domains to stream connect to nmbd

Comment 2 Fedora Update System 2014-04-08 04:48:52 UTC
selinux-policy-3.12.1-152.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-152.fc20

Comment 3 Fedora Update System 2014-04-09 13:16:38 UTC
Package selinux-policy-3.12.1-152.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-152.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4933/selinux-policy-3.12.1-152.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-04-14 22:42:20 UTC
Package selinux-policy-3.12.1-153.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-153.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-4933/selinux-policy-3.12.1-153.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-04-20 01:25:05 UTC
selinux-policy-3.12.1-153.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.