RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1004172 - in.authd runs as init_t when auth.socket is active
Summary: in.authd runs as init_t when auth.socket is active
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1004161
TreeView+ depends on / blocked
 
Reported: 2013-09-04 06:57 UTC by Milos Malik
Modified: 2014-06-18 02:25 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.12.1-76.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 09:53:07 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2013-09-04 06:57:29 UTC
Description of problem:

Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-73.el7.noarch
selinux-policy-devel-3.12.1-73.el7.noarch
selinux-policy-doc-3.12.1-73.el7.noarch
selinux-policy-minimum-3.12.1-73.el7.noarch
selinux-policy-mls-3.12.1-73.el7.noarch
selinux-policy-targeted-3.12.1-73.el7.noarch
authd-1.4.3-38.el7.x86_64

How reproducible:
always

Steps to Reproduce:
# systemctl enable auth.socket
ln -s '/usr/lib/systemd/system/auth.socket' '/etc/systemd/system/sockets.target.wants/auth.socket'
# systemctl start auth.socket
# systemctl status auth.socket
auth.socket - Authd Activation Socket
   Loaded: loaded (/usr/lib/systemd/system/auth.socket; enabled)
   Active: active (listening) since Wed 2013-09-04 08:52:35 CEST; 5s ago
   Listen: [::]:113 (Stream)
 Accepted: 0; Connected: 0

Sep 04 08:52:35 rhel70 systemd[1]: Listening on Authd Activation Socket.
# nc -v 127.0.0.1 113
Ncat: Version 6.40 ( http://nmap.org/ncat )
Ncat: Connected to 127.0.0.1:113.
^Z
[1]+  Stopped                 nc -v 127.0.0.1 113
# ps -efZ | grep authd
system_u:system_r:init_t:s0     ident    24220     1  0 08:53 ?        00:00:00 /usr/sbin/in.authd -t60 --xerror --os -E
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 24222 24126  0 08:53 pts/0 00:00:00 grep --color=auto authd
# fg
nc -v 127.0.0.1 113
^C
# 

Actual results:
 * in.authd process is not labelled correctly

Expected results:
 * in.authd process is labelled correctly

Comment 2 Ludek Smid 2014-06-13 09:53:07 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.