RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1425408 - avc denied chown for chronyd
Summary: avc denied chown for chronyd
Keywords:
Status: CLOSED DUPLICATE of bug 1421248
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.4
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-21 11:40 UTC by Radka Brychtova
Modified: 2017-02-21 13:50 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-02-21 13:04:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Radka Brychtova 2017-02-21 11:40:12 UTC
Description of problem:
AVC message:
time->Mon Feb 20 16:13:03 2017
type=SYSCALL msg=audit(1487625183.534:134): arch=c000003e syscall=92 success=no exit=-1 a0=7f2f4f8e1020 a1=3e1 a2=3de a3=7f2f4dc9a6c0 items=0 ppid=1 pid=13455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chronyd" exe="/usr/sbin/chronyd" subj=system_u:system_r:chronyd_t:s0 key=(null)
type=AVC msg=audit(1487625183.534:134): avc:  denied  { chown } for  pid=13455 comm="chronyd" capability=0  scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:system_r:chronyd_t:s0 tclass=capability



Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-117.el7.noarch
systemd-219-31.el7.x86_64
chrony-3.1-1.el7.x86_64

How reproducible:
allways

Steps to Reproduce:
1. start chronyd service
2.
3.

Actual results:
AVC error

Expected results:
Clean AVC

Additional info:
different result from 1minute-tip:
type=SYSCALL msg=audit(02/21/2017 06:36:05.602:348) : arch=x86_64 syscall=chown success=no exit=EPERM(Operation not permitted) a0=0x7f243d2baf30 a1=chrony a2=chrony a3=0x7f243b78b6c0 items=0 ppid=1 pid=1534 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=chronyd exe=/usr/sbin/chronyd subj=system_u:system_r:chronyd_t:s0 key=(null) 
type=AVC msg=audit(02/21/2017 06:36:05.602:348) : avc:  denied  { chown } for  pid=1534 comm=chronyd capability=chown  scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:system_r:chronyd_t:s0 tclass=capability

Comment 2 Radka Brychtova 2017-02-21 13:04:31 UTC

*** This bug has been marked as a duplicate of bug 1421248 ***


Note You need to log in before you can comment on or make changes to this bug.