Bug 2070749

Summary: SELinux is preventing 20-chrony-dhcp from 'append' accesses on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: Dominik 'Rathann' Mierzejewski <dominik>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 36CC: dwalsh, grepl.miroslav, lvrabec, mmalik, omosnace, pkoncity, vmojzis, zpytela
Target Milestone: ---Keywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e85e808edb95520323de54faf4618bb29efbe7d4e0a3d6006441cd249955c841;
Fixed In Version: selinux-policy-36.8-1.fc36 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-02 19:43:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dominik 'Rathann' Mierzejewski 2022-03-31 20:08:54 UTC
Description of problem:
This just occurred on system boot.
SELinux is preventing 20-chrony-dhcp from 'append' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 20-chrony-dhcp should be allowed append access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '20-chrony-dhcp' --raw | audit2allow -M my-20chronydhcp
# semodule -X 300 -i my-20chronydhcp.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_chrony
                              c_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        20-chrony-dhcp
Source Path                   20-chrony-dhcp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.5-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.5-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.1-300.fc36.x86_64 #1 SMP
                              PREEMPT Mon Mar 28 15:27:56 UTC 2022 x86_64 x86_64
Alert Count                   20
First Seen                    2022-03-31 22:00:25 CEST
Last Seen                     2022-03-31 22:00:32 CEST
Local ID                      ffc9dbe6-e442-4610-8917-11e8867b9b44

Raw Audit Messages
type=AVC msg=audit(1648756832.544:420): avc:  denied  { append } for  pid=1706 comm="20-chrony-onoff" path="socket:[24068]" dev="sockfs" ino=24068 scontext=system_u:system_r:NetworkManager_dispatcher_chronyc_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=0


Hash: 20-chrony-dhcp,NetworkManager_dispatcher_chronyc_t,init_t,unix_stream_socket,append

Version-Release number of selected component:
selinux-policy-targeted-36.5-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.1-300.fc36.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-04-27 08:00:43 UTC
FEDORA-2022-47789bbc9d has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-47789bbc9d

Comment 2 Fedora Update System 2022-04-28 05:11:07 UTC
FEDORA-2022-47789bbc9d has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-47789bbc9d`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-47789bbc9d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-05-02 19:43:21 UTC
FEDORA-2022-47789bbc9d has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.