RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1004228 - cvs runs as init_t when cvs.socket is active
Summary: cvs runs as init_t when cvs.socket is active
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1004161
TreeView+ depends on / blocked
 
Reported: 2013-09-04 08:54 UTC by Milos Malik
Modified: 2014-06-18 02:25 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.12.1-77.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 09:35:51 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2013-09-04 08:54:44 UTC
Description of problem:

Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-73.el7.noarch
selinux-policy-devel-3.12.1-73.el7.noarch
selinux-policy-doc-3.12.1-73.el7.noarch
selinux-policy-minimum-3.12.1-73.el7.noarch
selinux-policy-mls-3.12.1-73.el7.noarch
selinux-policy-targeted-3.12.1-73.el7.noarch
cvs-inetd-1.11.23-31.el7.noarch
cvs-1.11.23-31.el7.x86_64

How reproducible:
always

Steps to Reproduce:
# systemctl enable cvs.socket
ln -s '/usr/lib/systemd/system/cvs.socket' '/etc/systemd/system/sockets.target.wants/cvs.socket'
# systemctl start cvs.socket
# systemctl status cvs.socket
cvs.socket - CVS Server Activation Socket
   Loaded: loaded (/usr/lib/systemd/system/cvs.socket; enabled)
   Active: active (listening) since Wed 2013-09-04 10:52:19 CEST; 5s ago
   Listen: [::]:2401 (Stream)
 Accepted: 0; Connected: 0

Sep 04 10:52:19 rhel70 systemd[1]: Listening on CVS Server Activation Socket.
# nc -v 127.0.0.1 2401
Ncat: Version 6.40 ( http://nmap.org/ncat )
Ncat: Connected to 127.0.0.1:2401.
^Z
[1]+  Stopped                 nc -v 127.0.0.1 2401
# ps -efZ | grep cvs
system_u:system_r:init_t:s0     root      6672     1  0 10:52 ?        00:00:00 /usr/bin/cvs -f --allow-root=/var/cvs pserver
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 6674 24725  0 10:52 pts/0 00:00:00 grep --color=auto cvs
# fg
nc -v 127.0.0.1 2401
^C
# 

Actual results:
 * cvs process is not labelled correctly

Expected results:
 * cvs process is labelled correctly

Comment 3 Daniel Walsh 2013-09-05 12:56:21 UTC
69d50ae175d9eefab754986a1c03b8b895a1117b fixes this in git.

Comment 5 Ludek Smid 2014-06-13 09:35:51 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.