RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 851128 - rpc.rstatd and rpc.rusersd run as initrc_t
Summary: rpc.rstatd and rpc.rusersd run as initrc_t
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
: 811344 (view as bug list)
Depends On:
Blocks: 832330 870603 888164
TreeView+ depends on / blocked
 
Reported: 2012-08-23 10:12 UTC by Milos Malik
Modified: 2013-02-21 08:28 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-160.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 870603 888164 (view as bug list)
Environment:
Last Closed: 2013-02-21 08:28:07 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Description Milos Malik 2012-08-23 10:12:16 UTC
Description of problem:


Version-Release number of selected component (if applicable):
rusers-server-0.17-61.el6.i686
selinux-policy-3.7.19-155.el6_3.2.noarch
selinux-policy-doc-3.7.19-155.el6_3.2.noarch
selinux-policy-minimum-3.7.19-155.el6_3.2.noarch
selinux-policy-mls-3.7.19-155.el6_3.2.noarch
selinux-policy-targeted-3.7.19-155.el6_3.2.noarch

How reproducible:
always

Steps to Reproduce:
# run_init service rstatd status
Authenticating root.
Password: 
rpc.rstatd is stopped
# run_init service rusersd status
Authenticating root.
Password: 
rpc.rusersd is stopped
# run_init service rstatd start
Authenticating root.
Password: 
Starting rstat services:                                   [  OK  ]
# run_init service rusersd start
Authenticating root.
Password: 
Starting rusers services:                                  [  OK  ]
# ps -efZ | grep initrc_t
system_u:system_r:initrc_t:s0   root      5339     1  0 12:06 ?        00:00:00 rpc.rstatd
system_u:system_r:initrc_t:s0   nobody    5420     1  0 12:09 ?        00:00:00 rpc.rusersd
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 5425 2101  0 12:09 pts/0 00:00:00 grep initrc_t
#
  
Actual results:
* both rpc.statd and rpc.rusersd run as initrc_t

Expected results:
* both rpc.statd and rpc.rusersd run in their own SELinux domains

Comment 1 Miroslav Grepl 2012-08-24 07:52:52 UTC
*** Bug 811344 has been marked as a duplicate of this bug. ***

Comment 13 errata-xmlrpc 2013-02-21 08:28:07 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.