RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1596563 - SELinux prevents chronyc from accessing nscd socket
Summary: SELinux prevents chronyc from accessing nscd socket
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.5
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-29 09:03 UTC by Zdenek Pytela
Modified: 2021-12-10 16:31 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-207.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:05:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
ausearch -i -m avc,user_avc,selinux_err,user_selinux_err -ts recent (3.35 KB, text/x-vhdl)
2018-06-29 09:03 UTC, Zdenek Pytela
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 3509301 0 None None None 2018-06-29 09:25:34 UTC
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:06:24 UTC

Description Zdenek Pytela 2018-06-29 09:03:12 UTC
Created attachment 1455481 [details]
ausearch -i -m avc,user_avc,selinux_err,user_selinux_err -ts recent

Description of problem:
SELinux prevents chronyc from accessing nscd socket

Version-Release number of selected component (if applicable):
chrony-3.2-2.el7.x86_64
selinux-policy-3.13.1-192.el7_5.3.noarch

How reproducible:
always

Steps to Reproduce:
1. Install and start nscd
2. Execute chronyc tracking

Actual results:
AVCs and USER_AVCs are triggered

Expected results:
No AVC

Additional info:
In my scenario, the "chronyc tracking" command show the output correctly, just prevents from using the advantages of nscd

Comment 10 errata-xmlrpc 2018-10-30 10:05:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.