RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1872304 - allow chronyc_t self:tcp_socket create;
Summary: allow chronyc_t self:tcp_socket create;
Keywords:
Status: CLOSED DUPLICATE of bug 1772852
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.3
Hardware: Unspecified
OS: Linux
low
medium
Target Milestone: rc
: 8.0
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: 1805931
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-08-25 13:07 UTC by Miroslav Hradílek
Modified: 2020-09-10 09:34 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1805931
Environment:
Last Closed: 2020-09-10 09:34:14 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Comment 1 Milos Malik 2020-09-10 08:06:51 UTC
The bug is fixed on RHEL-8.3:

# sesearch -s chronyc_t -t chronyc_t -c tcp_socket -p create -A
allow chronyc_t chronyc_t:tcp_socket { accept append bind connect create getattr getopt ioctl listen lock read setattr setopt shutdown write }; [ nis_enabled ]:True
allow chronyc_t chronyc_t:tcp_socket { append bind connect create getattr getopt ioctl lock read setattr setopt shutdown write };
allow chronyc_t chronyc_t:tcp_socket { append bind connect create getattr getopt ioctl lock read setattr setopt shutdown write }; [ authlogin_nsswitch_use_ldap ]:True
allow chronyc_t chronyc_t:tcp_socket { append bind connect create getattr getopt ioctl lock read setattr setopt shutdown write }; [ kerberos_enabled ]:True
#

The execution of /CoreOS/chrony/Upgrade/basic does not trigger any SELinux denials on RHEL-8.3, even if all 3 above-mentioned booleans are disabled.

Comment 2 Zdenek Pytela 2020-09-10 09:34:14 UTC
Milosi,

You are right, I haven't noticed it since the change upstream got into rawhide only and is a bit hidden here:

commit cafd50640ad014d92e9efdc9aef3dbde638f1816
Author: Zdenek Pytela <zpytela>
Date:   Mon May 18 17:36:08 2020 +0200

    Allow chronyc_t domain to use nsswitch

diff --git a/chronyd.te b/chronyd.te
index 258a9750d..47e3692d9 100644
--- a/chronyd.te
+++ b/chronyd.te
@@ -207,6 +207,8 @@ files_tmp_filetrans(chronyc_t, chronyd_tmp_t, file)
 kernel_read_system_state(chronyc_t)
 kernel_read_network_state(chronyc_t)
 
+auth_use_nsswitch(chronyc_t)
+
 corecmd_exec_bin(chronyc_t)
 
 files_rw_inherited_non_security_files(chronyc_t)

because of
sysnet_dns_name_resolve(nsswitch_domain)
in authlogin.te

*** This bug has been marked as a duplicate of bug 1772852 ***


Note You need to log in before you can comment on or make changes to this bug.