RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 811355 - sfcbd runs as initrc_t
Summary: sfcbd runs as initrc_t
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 832330 1116379
TreeView+ depends on / blocked
 
Reported: 2012-04-10 19:21 UTC by Milos Malik
Modified: 2014-10-14 07:56 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-237.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-10-14 07:56:29 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2014:1568 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2014-10-14 01:27:37 UTC

Description Milos Malik 2012-04-10 19:21:32 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.7.19-145.el6.noarch
selinux-policy-doc-3.7.19-145.el6.noarch
selinux-policy-mls-3.7.19-145.el6.noarch
selinux-policy-3.7.19-145.el6.noarch
selinux-policy-minimum-3.7.19-145.el6.noarch
sblim-sfcb-1.3.11-2.el6.x86_64

How reproducible:
always

Steps to Reproduce:
# service sblim-sfcb status
sfcb is not running
# run_init service sblim-sfcb start
Authenticating root.
Password:      [  OK  ]
# service sblim-sfcb status
sfcb (15147 15135 15132 15130 15128 15127 15124 15123) is running
# ps -efZ | grep initrc_t
system_u:system_r:initrc_t:s0   root     15123     1  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15124 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15127 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15128 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15130 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15132 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15135 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
system_u:system_r:initrc_t:s0   root     15147 15123  0 21:19 ?        00:00:00 /usr/sbin/sfcbd -d
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 15181 12100  0 21:19 pts/1 00:00:00 grep initrc_t
# 

Actual results:
* sfcbd runs as initrc_t

Expected results:
* sfcbd runs in its own SELinux domain

Comment 1 Milos Malik 2012-04-10 20:48:52 UTC
The daemon is not confined by SELinux. Please help SELinux folks to create a suitable policy module. You know that we should minimize the number of programs running as initrc_t, don't you?

Comment 2 RHEL Program Management 2012-09-07 05:07:26 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unable to address this
request at this time.

Red Hat invites you to ask your support representative to
propose this request, if appropriate, in the next release of
Red Hat Enterprise Linux.

Comment 3 Lukas Vrabec 2014-06-18 15:21:15 UTC
sent patch.

Comment 6 errata-xmlrpc 2014-10-14 07:56:29 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2014-1568.html


Note You need to log in before you can comment on or make changes to this bug.