RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1657394 - rpm creates new files as unconfined_u instead of system_u
Summary: rpm creates new files as unconfined_u instead of system_u
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-07 21:24 UTC by Chris Cheney
Modified: 2019-08-08 02:58 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-26 07:43:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Chris Cheney 2018-12-07 21:24:43 UTC
Description of problem:

   When installing packages files that get created are created with selinux
   unconfined_u instead of system_u.

   This appears to also happen on older versions of RHEL.

How reproducible:

   This is easy to reproduce with shared-mime-info which is a
   package which creates files during install.

Steps to Reproduce:

   yum reinstall shared-mime-info
   ls -lZ /usr/share/mime

Actual results:

   files are created as unconfined_u:object_r:usr_t:s0

Expected results:

   files should be created as system_u:object_r:usr_t:s0

Comment 2 Panu Matilainen 2018-12-10 09:17:05 UTC
These are unowned files that are created when running update-mime-database from %post, rpm is not involved in their creation or context setting.

Note that restorecon doesn't do anything about the unconfined_u either, so if it's supposed to be something else then it seems like a selinux-policy issue to me:

[root@zoo ~]# ls -lZ /usr/share/mime/types 
-rw-r--r--. root root unconfined_u:object_r:usr_t:s0   /usr/share/mime/types
[root@zoo ~]# restorecon -v /usr/share/mime/types 
[root@zoo ~]# ls -lZ /usr/share/mime/types 
-rw-r--r--. root root unconfined_u:object_r:usr_t:s0   /usr/share/mime/types

Comment 3 Zdenek Pytela 2019-02-28 18:57:24 UTC
This issue was not selected to be included in Red Hat Enterprise Linux 7.7 because it is seen either as low or moderate impact to a small number of use-cases. The next release will be in Maintenance Support 1 Phase, which means that qualified Critical and Important Security errata advisories (RHSAs) and Urgent Priority Bug Fix errata advisories (RHBAs) may be released as they become available.

We will now close this issue, but if you believe that it qualifies for the Maintenance Support 1 Phase, please re-open; otherwise, we recommend moving the request to Red Hat Enterprise Linux 8 if applicable.

Comment 7 Zdenek Pytela 2019-03-01 12:25:20 UTC
Hi,

If file is created by a process running in unconfined_t domain like a login shell:

  # id
uid=0(root) gid=0(root) groups=0(root) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

the user part of the context of the file is also unconfined_u. To restore all the parts of the context, restorecon with the -F switch should be run - see restorecon(8):  

       -F     Force  reset  of  context to match file_context for customizable files, and the
              default file context, changing the user, role, range portion  as  well  as  the
              type.

  # ls -lZ /usr/share/mime/icons
-rw-r--r--. root root system_u:object_r:usr_t:s0       /usr/share/mime/iconsicons
  # yum reinstall shared-mime-info
...
  # ls -lZ /usr/share/mime/icons
-rw-r--r--. root root unconfined_u:object_r:usr_t:s0   /usr/share/mime/icon
  # restorecon -FRv /usr/share/mime
...
  # ls -lZ /usr/share/mime/icons
-rw-r--r--. root root system_u:object_r:usr_t:s0       /usr/share/mime/icons

Could you please elaborate on what exactly is the security concern?

Comment 12 Zdenek Pytela 2019-04-26 07:43:31 UTC
Based on the latest development, closing as NOTABUG. Feel free to reopen the bugzilla or create a new one if the issue persists.


Note You need to log in before you can comment on or make changes to this bug.