RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1323470 - SELinux policy (daemons) changes required for package: custodia
Summary: SELinux policy (daemons) changes required for package: custodia
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: custodia
Version: 8.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 8.2
Assignee: Christian Heimes
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On:
Blocks: 1206288 1331275 1425352
TreeView+ depends on / blocked
 
Reported: 2016-04-03 11:22 UTC by Eng Ops Maitai User
Modified: 2020-02-13 09:07 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1331275 (view as bug list)
Environment:
Last Closed: 2020-02-13 09:07:31 UTC
Type: ---
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Comment 3 Lukas Vrabec 2016-06-15 11:14:27 UTC
Hi Christian, 
Do you have any AVCs for this BZ? 

Or can we close it?

Comment 4 Christian Heimes 2016-06-15 11:29:07 UTC
I haven't seen any AVC for Custodia. As far as I know the default SELinux rules just work.

Comment 8 Milos Malik 2016-08-10 12:53:53 UTC
# ps -efZ | grep custodia
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 2398 11150  0 14:52 pts/0 00:00:00 grep --color=auto custodia
# touch /etc/ipa/custodia/custodia.conf
# service ipa-custodia start
Redirecting to /bin/systemctl start  ipa-custodia.service
# service ipa-custodia status
Redirecting to /bin/systemctl status  ipa-custodia.service
● ipa-custodia.service - IPA Custodia Service
   Loaded: loaded (/usr/lib/systemd/system/ipa-custodia.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2016-08-10 14:52:08 CEST; 2s ago
 Main PID: 2421 (custodia)
   CGroup: /system.slice/ipa-custodia.service
           └─2421 /usr/bin/python2 /usr/sbin/custodia /etc/ipa/custodia/custo...

Aug 10 14:52:08 rhel71.localdomain systemd[1]: Started IPA Custodia Service.
Aug 10 14:52:08 rhel71.localdomain systemd[1]: Starting IPA Custodia Service...
Hint: Some lines were ellipsized, use -l to show in full.
# ps -efZ | grep custodia
system_u:system_r:unconfined_service_t:s0 root 2421 1  0 14:52 ?       00:00:00 /usr/bin/python2 /usr/sbin/custodia /etc/ipa/custodia/custodia.conf
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 2439 11150  0 14:52 pts/0 00:00:00 grep --color=auto custodia
#

As I said, selinux-policy does not define any special domain for custodia, therefore it runs as unconfined_service_t.

Comment 9 Milos Malik 2016-08-10 13:34:08 UTC
For QA purposes:

If /etc/ipa/custodia/custodia.conf is empty then ipa-custodia.sock gets created in /, which is not the right directory. Following config file example is better:

# cat /etc/ipa/custodia/custodia.conf 
[global]
server_socket = /run/httpd/ipa-custodia.sock
# 

Switching to ASSIGNED because of comment#8.


Note You need to log in before you can comment on or make changes to this bug.