Bug 834994

Summary: rhnsd runs as initrc_t
Product: Red Hat Enterprise Linux 6 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 6.3CC: dwalsh, jpazdziora, ksrot, mtruneck, slukasik
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.7.19-156.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 846002 (view as bug list) Environment:
Last Closed: 2013-02-21 08:36:26 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 832330, 846002    
Attachments:
Description Flags
basic policy for rhnsd none

Description Milos Malik 2012-06-25 08:10:47 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.7.19-155.el6_3.noarch
selinux-policy-doc-3.7.19-155.el6_3.noarch
selinux-policy-minimum-3.7.19-155.el6_3.noarch
selinux-policy-mls-3.7.19-155.el6_3.noarch
selinux-policy-3.7.19-155.el6_3.noarch

How reproducible:
always

Steps to Reproduce:
# yum -y install rhnsd
# run_init service rhnsd restart
# ps -efZ | grep rhnsd
  
Actual results:
system_u:system_r:initrc_t:s0   root     28048     1  0 03:36 ?        00:00:00 rhnsd

Expected results:
* rhnsd runs in its own SELinux domain

Comment 2 Milos Malik 2012-06-25 11:26:38 UTC
Created attachment 594162 [details]
basic policy for rhnsd

Comment 3 Milos Malik 2012-06-25 11:28:55 UTC
No AVCs appeared even if I used start, stop, restart actions.

Comment 4 Miroslav Grepl 2012-06-25 12:12:29 UTC
Could we treat it with rhsmcertd policy?

# chcon -t rhsmcertd_exec_t `which rhnsd`

Comment 5 RHEL Program Management 2012-07-10 08:18:58 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 6 RHEL Program Management 2012-07-11 01:57:05 UTC
This request was erroneously removed from consideration in Red Hat Enterprise Linux 6.4, which is currently under development.  This request will be evaluated for inclusion in Red Hat Enterprise Linux 6.4.

Comment 7 Milos Malik 2012-07-17 11:40:24 UTC
(In reply to comment #4)
> Could we treat it with rhsmcertd policy?
> 
> # chcon -t rhsmcertd_exec_t `which rhnsd`

It seems so. I see no AVCs after "service rhnsd restart".

Comment 8 Milos Malik 2012-07-17 11:42:56 UTC
... and the daemon runs as rhsmcertd_t in enforcing mode.

Comment 9 Miroslav Grepl 2012-07-17 12:09:28 UTC
Great.

Comment 10 Šimon Lukašík 2012-09-19 16:08:03 UTC
(In reply to comment #8)
> ... and the daemon runs as rhsmcertd_t in enforcing mode.

Users tend to not care about running. They care about serving.

Comment 13 errata-xmlrpc 2013-02-21 08:36:26 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html