RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 845033 - selinux policy for iucvtty
Summary: selinux policy for iucvtty
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: Unspecified
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-01 14:44 UTC by David Juran
Modified: 2013-02-21 08:27 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-188.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:27:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Module that solves the problem (494 bytes, text/plain)
2012-08-01 14:46 UTC, David Juran
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description David Juran 2012-08-01 14:44:29 UTC
Description of problem:
On zLinux (s390x) there is a way to communicate between two VM:s running
on the same hypervisor using iucvcon (on the connecting side) and
iucvtty (on the receiver). These utilities are part of our s390utils
package. However, if selinux is enabled (well enforcing of course), all
of this fails since iucvtty won't be allowed to transition out of the
init_t domain.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.7.19-155.el6_3

How reproducible:
Every time

Steps to Reproduce:
1. from another VM on the same hypervisor run 
iucvconn <target vm> <target terminal>
  
Actual results:

May 30 10:37:44 zlin1006 kernel: type=1400 audit(1338367064.593:28): avc:  denied  { transition } for  pid=27030 comm="login" path="/lib64/security/pam_krb5/pam_krb5_storetmp" dev=dm-0 ino=137345 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process

Expected results:
No AVC


Additional info:

As recommended in the iucvtty man-page, I'm starting iucvtty from the inittab (well /etc/init, this is RHEL6)

Comment 1 David Juran 2012-08-01 14:46:05 UTC
Created attachment 601759 [details]
Module that solves the problem

The attached module (mainly by Dan Walsh) solves the problem

Comment 10 errata-xmlrpc 2013-02-21 08:27:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.