Bug 1004265

Summary: klogind runs as init_t when klogin.socket is active
Product: Red Hat Enterprise Linux 7 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.0CC: dwalsh, mgrepl, mmalik
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.12.1-76.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-13 13:26:13 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1004161    

Description Milos Malik 2013-09-04 10:11:42 UTC
Description of problem:

Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-73.el7.noarch
selinux-policy-devel-3.12.1-73.el7.noarch
selinux-policy-doc-3.12.1-73.el7.noarch
selinux-policy-minimum-3.12.1-73.el7.noarch
selinux-policy-mls-3.12.1-73.el7.noarch
selinux-policy-targeted-3.12.1-73.el7.noarch
krb5-appl-servers-1.0.3-7.el7.x86_64

How reproducible:
always

Steps to Reproduce:
# systemctl enable klogin.socket
ln -s '/usr/lib/systemd/system/klogin.socket' '/etc/systemd/system/sockets.target.wants/klogin.socket'
# systemctl start klogin.socket
# systemctl status klogin.socket
klogin.socket - Kerberos-aware Rlogin Server Activation Socket
   Loaded: loaded (/usr/lib/systemd/system/klogin.socket; enabled)
   Active: active (listening) since Mon 2013-09-02 10:25:03 CEST; 2 days ago
   Listen: [::]:543 (Stream)
 Accepted: 15; Connected: 0

Sep 02 10:25:03 rhel70 systemd[1]: Stopping Kerberos-aware Rlogin Server Ac...t.
Sep 02 10:25:03 rhel70 systemd[1]: Starting Kerberos-aware Rlogin Server Ac...t.
Sep 02 10:25:03 rhel70 systemd[1]: Listening on Kerberos-aware Rlogin Serve...t.
Sep 04 12:06:58 rhel70 systemd[1]: Listening on Kerberos-aware Rlogin Serve...t.
# nc -v 127.0.0.1 543
Ncat: Version 6.40 ( http://nmap.org/ncat )
Ncat: Connected to 127.0.0.1:543.
^Z
[1]+  Stopped                 nc -v 127.0.0.1 543
# ps -efZ | grep klogin
system_u:system_r:init_t:s0     root     21759     1  0 12:07 ?        00:00:00 /usr/kerberos/sbin/klogind
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 21761 24725  0 12:07 pts/0 00:00:00 grep --color=auto klogin
# fg
nc -v 127.0.0.1 543
^C
#

Actual results:
 * klogind process is not labelled correctly

Expected results:
 * klogind process is labelled correctly

Comment 1 Milos Malik 2013-09-04 11:41:58 UTC
This bug talks about the kerberized version of rlogin server.

# matchpathcon /usr/kerberos/sbin/klogind 
/usr/kerberos/sbin/klogind	system_u:object_r:rlogind_exec_t:s0
# rpm -qf /usr/kerberos/sbin/klogind 
krb5-appl-servers-1.0.3-7.el7.x86_64
#

I believe that the fix will also solve the same problem of the original rlogin server, because the files are labelled similarly.

# matchpathcon /usr/sbin/in.rlogind 
/usr/sbin/in.rlogind	system_u:object_r:rlogind_exec_t:s0
# rpm -qf /usr/sbin/in.rlogind 
rsh-server-0.17-73.el7.x86_64
#

Comment 2 Daniel Walsh 2013-09-04 12:47:59 UTC
Milos was the executable labeled correctly?

Comment 3 Milos Malik 2013-09-04 12:55:54 UTC
# ls -Z /usr/kerberos/sbin/klogind 
-rwxr-xr-x. root root system_u:object_r:rlogind_exec_t:s0 /usr/kerberos/sbin/klogind
#

Comment 4 Miroslav Grepl 2013-09-04 12:58:47 UTC
Dan,
I am adding fixes for these bugs.

Comment 6 Daniel Walsh 2013-09-05 13:06:02 UTC
3f061cff6fd7bb249fb88a7e753504e4c7bde5a5 and 3f061cff6fd7bb249fb88a7e753504e4c7bde5a5 fix this in git.

Comment 8 Ludek Smid 2014-06-13 13:26:13 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.