RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1584335 - rpm has an inconsistent mode for /etc/selinux/targeted/active/policy.linked
Summary: rpm has an inconsistent mode for /etc/selinux/targeted/active/policy.linked
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: All
OS: Linux
high
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1653106
TreeView+ depends on / blocked
 
Reported: 2018-05-30 17:37 UTC by Andrew Schorr
Modified: 2022-03-13 15:03 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 12:52:25 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2127 0 None None None 2019-08-06 12:52:46 UTC

Description Andrew Schorr 2018-05-30 17:37:44 UTC
Description of problem: rpm --verify -q selinux-policy-targeted complains about the mode on /etc/selinux/targeted/active/policy.linked


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.13.1-192.el7_5.3.noarch

How reproducible:
rpm --verify -q selinux-policy-targeted

Steps to Reproduce:
1. rpm --verify -q selinux-policy-targeted
2.
3.

Actual results:
.M.......  g /etc/selinux/targeted/active/policy.linked

Expected results:
No complaint.

Additional info:
sh-4.2# rpm --verify -q selinux-policy-targeted
.M.......  g /etc/selinux/targeted/active/policy.linked
sh-4.2# rpm -qlv selinux-policy-targeted | grep /etc/selinux/targeted/active/policy.linked
-rw-------    1 root    root                  3750251 May  9 11:50 /etc/selinux/targeted/active/policy.linked
sh-4.2# ls -l /etc/selinux/targeted/active/policy.linked
-rw-r--r-- 1 root root 3726396 May 19 16:59 /etc/selinux/targeted/active/policy.linked

So the mode configured in the rpm does not match reality. Should group and other have read permission?

Comment 3 Vit Mojzis 2018-06-26 13:55:52 UTC
Thank you for reporting the issue. Could you please list versions of the following packages please?
libsepol 
libselinux
libsemanage
policycoreutils

It seems that your system contains outdated version of libsemanage, which generates policy.linked with different file mode. Could you please verify that updating libsemanage and selinux-policy-targeted to the latest versions (possibly followed by policy rebuild "# semodule -B") fixes the issue?

If it does, we need to update selinux-policy-targeted rpm to require corresponding version of libsemanage.

Comment 4 Andrew Schorr 2018-06-26 17:26:32 UTC
sh-4.2# rpm --verify -q selinux-policy-targeted
.M.......  g /etc/selinux/targeted/active/policy.linked
sh-4.2# rpm -q libsepol libselinux libsemanage policycoreutils selinux-policy-targeted
libsepol-2.5-8.1.el7.x86_64
libselinux-2.5-12.el7.x86_64
libsemanage-2.5-11.el7.x86_64
policycoreutils-2.5-22.el7.x86_64
selinux-policy-targeted-3.13.1-192.el7_5.3.noarch

As far as I can tell, those are all current versions. Are there newer ones?

sh-4.2# semodule -B
sh-4.2# rpm --verify -q selinux-policy-targeted
.M.......  g /etc/selinux/targeted/active/policy.linked

Comment 5 Andrew Schorr 2018-12-06 16:51:06 UTC
FYI, this is still broken in 7.6 in selinux-policy-targeted-3.13.1-229.el7_6.6.noarch

sh-4.2# rpm --verify -q selinux-policy-targeted
.M.......  g /etc/selinux/targeted/active/policy.linked
sh-4.2# rpm  -q selinux-policy-targeted
selinux-policy-targeted-3.13.1-229.el7_6.6.noarch
sh-4.2# rpm -qlv selinux-policy-targeted | grep policy.linked
-rw-------    1 root    root                  3881011 Nov 28 16:20 /etc/selinux/targeted/active/policy.linked
sh-4.2# ls -ld /etc/selinux/targeted/active/policy.linked
-rw-r--r-- 1 root root 3857048 Dec  5 19:39 /etc/selinux/targeted/active/policy.linked

Regards,
Andy

Comment 10 errata-xmlrpc 2019-08-06 12:52:25 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2127


Note You need to log in before you can comment on or make changes to this bug.