RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1153561 - kadmind and kpropd from krb5-server package are running under unconfined_service_t
Summary: kadmind and kpropd from krb5-server package are running under unconfined_serv...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.1
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-10-16 08:48 UTC by Patrik Kis
Modified: 2015-03-05 10:46 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.13.1-10.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 10:46:07 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0458 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2015-03-05 15:17:00 UTC

Description Patrik Kis 2014-10-16 08:48:32 UTC
Description of problem:
kadmind and kpropd booth have their own doamin but they are running under unconfined_service_t. Booth are started via a wrapper bash script.
They are from package krb5-server. The 3rd daemon from this package, krb5kdc, has correct domain.

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-5

How reproducible:
always

Steps to Reproduce:

[root@rhel70 ~]# rpm -q selinux-policy
selinux-policy-3.12.1-153.el7.noarch
[root@rhel70 ~]# ps -eZ |grep -v grep |grep -e kadmin -e krb5kdc -e kprop
system_u:system_r:krb5kdc_t:s0   2296 ?        00:00:00 krb5kdc
system_u:system_r:kpropd_t:s0    2348 ?        00:00:00 kpropd
system_u:system_r:kadmind_t:s0   2378 ?        00:00:00 kadmind
[root@rhel70 ~]# 

... selinux-policy update

[root@rhel70 tmp]# rpm -q selinux-policy
selinux-policy-3.13.1-5.sa1.4.noarch
[root@rhel70 tmp]# ps -eZ |grep -v grep |grep -e kadmin -e krb5kdc -e kprop
system_u:system_r:unconfined_service_t:s0 3732 ? 00:00:00 kadmind
system_u:system_r:unconfined_service_t:s0 3748 ? 00:00:00 kpropd
system_u:system_r:krb5kdc_t:s0   3763 ?        00:00:00 krb5kdc

[root@rhel70 ~]# for i in `rpm -ql krb5-server |grep systemd`; do grep ExecStart $i; done
ExecStart=/usr/sbin/_kadmind -P /var/run/kadmind.pid $KADMIND_ARGS
ExecStart=/usr/sbin/_kpropd
ExecStart=/usr/sbin/krb5kdc -P /var/run/krb5kdc.pid $KRB5KDC_ARGS
[root@rhel70 ~]# 
[root@rhel70 ~]# ls -Z /usr/sbin/krb5kdc 
-rwxr-xr-x. root root system_u:object_r:krb5kdc_exec_t:s0 /usr/sbin/krb5kdc
[root@rhel70 ~]# ls -Z /usr/sbin/_kadmind
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/sbin/_kadmind
[root@rhel70 ~]# ls -Z /usr/sbin/kadmind 
-rwxr-xr-x. root root system_u:object_r:kadmind_exec_t:s0 /usr/sbin/kadmind
[root@rhel70 ~]# ls -Z /usr/sbin/_kpropd 
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/sbin/_kpropd
[root@rhel70 ~]# ls -Z /usr/sbin/kpropd
-rwxr-xr-x. root root system_u:object_r:kpropd_exec_t:s0 /usr/sbin/kpropd

Comment 1 Miroslav Grepl 2014-10-16 12:28:22 UTC
commit 75ac809685e6894384715dae570b0913d94046fa
Author: Miroslav Grepl <mgrepl>
Date:   Thu Oct 16 14:23:07 2014 +0200

    Add new paths for _kadmind and _kpropd kerberos binaries

Comment 5 Miroslav Grepl 2014-11-18 13:41:42 UTC
commit 6f4d089d3a0e16813a90913c5b0bd1879dde187f
Author: Miroslav Grepl <mgrepl>
Date:   Tue Nov 18 14:41:24 2014 +0100

    Make kpropdas nsswitch domain.

Comment 9 errata-xmlrpc 2015-03-05 10:46:07 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0458.html


Note You need to log in before you can comment on or make changes to this bug.