Bug 1764912 - SELinux is preventing 11-dhclient from 'execute' accesses on the file /usr/libexec/chrony-helper.
Summary: SELinux is preventing 11-dhclient from 'execute' accesses on the file /usr/li...
Keywords:
Status: CLOSED DUPLICATE of bug 1764485
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f99527b9b1858fa17f422103ba4...
: 1764910 1764913 1764914 1764915 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-24 03:30 UTC by Mikhail
Modified: 2019-10-24 14:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-24 14:30:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2019-10-24 03:30:29 UTC
Description of problem:
SELinux is preventing 11-dhclient from 'execute' accesses on the file /usr/libexec/chrony-helper.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 11-dhclient should be allowed execute access on the chrony-helper file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '11-dhclient' --raw | audit2allow -M my-11dhclient
# semodule -X 300 -i my-11dhclient.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:chronyd_exec_t:s0
Target Objects                /usr/libexec/chrony-helper [ file ]
Source                        11-dhclient
Source Path                   11-dhclient
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           chrony-3.5-6.fc32.x86_64
Policy RPM                    selinux-policy-3.14.5-10.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.4.0-0.rc4.git1.1.fc32.x86_64 #1
                              SMP Tue Oct 22 14:11:41 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-10-24 08:23:28 +05
Last Seen                     2019-10-24 08:28:06 +05
Local ID                      d459bca8-1753-45b5-a166-cb2b4912ec19

Raw Audit Messages
type=AVC msg=audit(1571887686.452:330): avc:  denied  { execute } for  pid=4932 comm="11-dhclient" name="chrony-helper" dev="nvme0n1p2" ino=10229813 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:chronyd_exec_t:s0 tclass=file permissive=1


Hash: 11-dhclient,NetworkManager_t,chronyd_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-3.14.5-10.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.1
hashmarkername: setroubleshoot
kernel:         5.4.0-0.rc4.git1.1.fc32.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-10-24 13:34:18 UTC
*** Bug 1764910 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2019-10-24 13:35:37 UTC
*** Bug 1764913 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2019-10-24 13:36:12 UTC
*** Bug 1764914 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2019-10-24 13:36:44 UTC
*** Bug 1764915 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2019-10-24 14:30:19 UTC

*** This bug has been marked as a duplicate of bug 1764485 ***


Note You need to log in before you can comment on or make changes to this bug.