Bug 1565217

Summary: SELinux is preventing chronyc from 'read' accesses on the file cpuinfo.
Product: [Fedora] Fedora Reporter: Paul Whalen <pwhalen>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: armv7l   
OS: Unspecified   
Whiteboard: abrt_hash:f2f563cbf010cdbbaa8a1a1028691bff67251b0b1d8152d35a1509af40a8ce5c;
Fixed In Version: selinux-policy-3.14.1-21.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-04-19 22:07:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul Whalen 2018-04-09 16:13:16 UTC
Description of problem:
Boot XFCE disk image from 20180407.n.0. 
SELinux is preventing chronyc from 'read' accesses on the file cpuinfo.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chronyc should be allowed read access on the cpuinfo file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'chronyc' --raw | audit2allow -M my-chronyc
# semodule -X 300 -i my-chronyc.pp

Additional Information:
Source Context                system_u:system_r:chronyc_t:s0
Target Context                system_u:object_r:proc_t:s0
Target Objects                cpuinfo [ file ]
Source                        chronyc
Source Path                   chronyc
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-19.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-300.fc28.armv7hl #1 SMP Tue
                              Apr 3 05:05:46 UTC 2018 armv7l armv7l
Alert Count                   1
First Seen                    2018-04-09 11:36:12 EDT
Last Seen                     2018-04-09 11:36:12 EDT
Local ID                      16224ce6-347f-4c3a-866e-ae3aa192df82

Raw Audit Messages
type=AVC msg=audit(1523288172.71:187): avc:  denied  { read } for  pid=1080 comm="chronyc" name="cpuinfo" dev="proc" ino=4026531928 scontext=system_u:system_r:chronyc_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=0


Hash: chronyc,chronyc_t,proc_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.1-19.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.4
hashmarkername: setroubleshoot
kernel:         4.16.0-300.fc28.armv7hl
type:           libreport

Comment 1 Fedora Update System 2018-04-16 11:34:24 UTC
selinux-policy-3.14.1-21.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1148ada2a3

Comment 2 Fedora Update System 2018-04-17 03:03:45 UTC
selinux-policy-3.14.1-21.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1148ada2a3

Comment 3 Fedora Update System 2018-04-19 22:07:11 UTC
selinux-policy-3.14.1-21.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.