RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 811315 - pkcsslotd runs as initrc_t
Summary: pkcsslotd runs as initrc_t
Keywords:
Status: CLOSED DUPLICATE of bug 855834
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 832330
TreeView+ depends on / blocked
 
Reported: 2012-04-10 17:21 UTC by Milos Malik
Modified: 2013-01-03 15:18 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-03 15:18:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2012-04-10 17:21:10 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.7.19-145.el6.noarch
selinux-policy-doc-3.7.19-145.el6.noarch
selinux-policy-mls-3.7.19-145.el6.noarch
selinux-policy-3.7.19-145.el6.noarch
selinux-policy-minimum-3.7.19-145.el6.noarch
opencryptoki-2.4-2.el6.x86_64

How reproducible:
always

Steps to Reproduce:
# run_init service pkcsslotd status
Authenticating root.
Password: 
pkcsslotd is stopped
# run_init service pkcsslotd start
Authenticating root.
Password: 
Starting pkcsslotd:                                        [  OK  ]
# run_init service pkcsslotd status
Authenticating root.
Password: 
pkcsslotd (pid  12315) is running...
# ps -efZ | grep pkcsslotd
system_u:system_r:initrc_t:s0   root     12315     1  0 19:18 ?        00:00:00 /usr/sbin/pkcsslotd
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 12330 12100  0 19:19 pts/1 00:00:00 grep pkcsslotd
# 
  
Actual results:
* pkcsslotd runs as initrc_t

Expected results:
* pkcsslotd runs in its own SELinux domain

Comment 2 Milos Malik 2012-04-10 20:39:42 UTC
The daemon is not confined by SELinux. Please help SELinux folks to create a suitable policy module. You know that we should minimize the number of programs running as initrc_t, don't you?

Comment 3 RHEL Program Management 2012-07-10 08:40:51 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 4 RHEL Program Management 2012-07-11 01:44:27 UTC
This request was erroneously removed from consideration in Red Hat Enterprise Linux 6.4, which is currently under development.  This request will be evaluated for inclusion in Red Hat Enterprise Linux 6.4.

Comment 5 RHEL Program Management 2012-09-07 05:36:50 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unable to address this
request at this time.

Red Hat invites you to ask your support representative to
propose this request, if appropriate, in the next release of
Red Hat Enterprise Linux.

Comment 7 Miroslav Grepl 2013-01-03 15:18:14 UTC

*** This bug has been marked as a duplicate of bug 855834 ***


Note You need to log in before you can comment on or make changes to this bug.