Bug 1616222 - SELinux is preventing chronyc from 'read' accesses on the file unix.
Summary: SELinux is preventing chronyc from 'read' accesses on the file unix.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:79f0821b526f3eea01f333f4a85...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-15 10:31 UTC by dan
Modified: 2018-09-11 16:55 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-42.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-11 16:55:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description dan 2018-08-15 10:31:24 UTC
Description of problem:
Run chronyc from bash
Then query sources -v

SELinux is preventing chronyc from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chronyc should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'chronyc' --raw | audit2allow -M my-chronyc
# semodule -X 300 -i my-chronyc.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:chronyc_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        chronyc
Source Path                   chronyc
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-37.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.12-200.fc28.x86_64 #1 SMP Fri
                              Aug 3 15:01:13 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-08-15 06:28:57 EDT
Last Seen                     2018-08-15 06:28:57 EDT
Local ID                      97bc5b2f-2768-47fe-a09c-5f2f709e812c

Raw Audit Messages
type=AVC msg=audit(1534328937.392:1595): avc:  denied  { read } for  pid=19706 comm="chronyc" name="unix" dev="proc" ino=4026532056 scontext=unconfined_u:unconfined_r:chronyc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: chronyc,chronyc_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.1-37.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.12-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-09-06 21:56:42 UTC
selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 2 Fedora Update System 2018-09-07 17:12:10 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 3 Fedora Update System 2018-09-11 16:55:24 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.