Bug 1764915 - SELinux is preventing chrony-helper from 'getattr' accesses on the file /usr/libexec/chrony-helper.
Summary: SELinux is preventing chrony-helper from 'getattr' accesses on the file /usr/...
Keywords:
Status: CLOSED DUPLICATE of bug 1764912
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:145344afad8de9181319a6e02ea...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-24 03:33 UTC by Mikhail
Modified: 2019-10-24 13:36 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-24 13:36:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2019-10-24 03:33:30 UTC
Description of problem:
SELinux is preventing chrony-helper from 'getattr' accesses on the file /usr/libexec/chrony-helper.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that chrony-helper should be allowed getattr access on the chrony-helper file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'chrony-helper' --raw | audit2allow -M my-chronyhelper
# semodule -X 300 -i my-chronyhelper.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:chronyd_exec_t:s0
Target Objects                /usr/libexec/chrony-helper [ file ]
Source                        chrony-helper
Source Path                   chrony-helper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           chrony-3.5-6.fc32.x86_64
Policy RPM                    selinux-policy-3.14.5-10.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.4.0-0.rc4.git1.1.fc32.x86_64 #1
                              SMP Tue Oct 22 14:11:41 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-10-24 08:23:28 +05
Last Seen                     2019-10-24 08:28:06 +05
Local ID                      1c2f8f9a-c675-4d9f-8a0f-4e6a5b4744ee

Raw Audit Messages
type=AVC msg=audit(1571887686.456:333): avc:  denied  { getattr } for  pid=4932 comm="chrony-helper" path="/usr/libexec/chrony-helper" dev="nvme0n1p2" ino=10229813 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:chronyd_exec_t:s0 tclass=file permissive=1


Hash: chrony-helper,NetworkManager_t,chronyd_exec_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.5-10.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.1
hashmarkername: setroubleshoot
kernel:         5.4.0-0.rc4.git1.1.fc32.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-10-24 13:36:44 UTC

*** This bug has been marked as a duplicate of bug 1764912 ***


Note You need to log in before you can comment on or make changes to this bug.