Bug 1653468 - SELinux is preventing chronyd from 'sendto' accesses on the unix_dgram_socket /run/chrony/chronyc.5333.sock.
Summary: SELinux is preventing chronyd from 'sendto' accesses on the unix_dgram_socket...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:343fdcfb5b63da816b148373dd6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-26 22:31 UTC by Christopher Meng
Modified: 2019-05-29 00:09 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:09:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christopher Meng 2018-11-26 22:31:40 UTC
Description of problem:
N/A

In VMware 15
SELinux is preventing chronyd from 'sendto' accesses on the unix_dgram_socket /run/chrony/chronyc.5333.sock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chronyd should be allowed sendto access on the chronyc.5333.sock unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'chronyd' --raw | audit2allow -M my-chronyd
# semodule -X 300 -i my-chronyd.pp

Additional Information:
Source Context                system_u:system_r:chronyd_t:s0
Target Context                system_u:system_r:vmtools_unconfined_t:s0
Target Objects                /run/chrony/chronyc.5333.sock [ unix_dgram_socket
                              ]
Source                        chronyd
Source Path                   chronyd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-48.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.17-200.fc28.x86_64 #1 SMP Mon
                              Nov 5 18:04:28 UTC 2018 x86_64 x86_64
Alert Count                   6
First Seen                    2018-11-26 17:11:59 EST
Last Seen                     2018-11-26 17:12:09 EST
Local ID                      d01f26b1-bb73-4163-9706-21a2aa19eccc

Raw Audit Messages
type=AVC msg=audit(1543270329.33:249): avc:  denied  { sendto } for  pid=748 comm="chronyd" path="/run/chrony/chronyc.5333.sock" scontext=system_u:system_r:chronyd_t:s0 tcontext=system_u:system_r:vmtools_unconfined_t:s0 tclass=unix_dgram_socket permissive=0


Hash: chronyd,chronyd_t,vmtools_unconfined_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-3.14.1-48.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.17-200.fc28.x86_64
type:           libreport

Comment 1 Ben Cotton 2019-05-02 19:23:38 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2019-05-02 19:23:47 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Ben Cotton 2019-05-29 00:09:01 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.