RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 969485 - mcollective service contexts
Summary: mcollective service contexts
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.4
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-31 14:13 UTC by Markus Nussdorfer
Modified: 2013-11-21 10:30 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-203.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-21 10:30:07 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:1598 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-11-20 21:39:24 UTC

Description Markus Nussdorfer 2013-05-31 14:13:44 UTC
Description of problem:

openshift semodules causes troubles with service restarts through mcollective service plugin

Version-Release number of selected component (if applicable):

selinux-policy-3.7.19-195.el6_4.5.noarch
selinux-policy-targeted-3.7.19-195.el6_4.5.noarch

packages from puppetlabs
mcollective-service-agent-3.1.2-1.noarch
mcollective-service-common-3.1.2-1.noarch
mcollective-2.2.3-1.el6.noarch

How reproducible:

system running with selinux enabled

Steps to Reproduce:
1. service mcollective start

   ps -efZ mcollective
   system_u:system_r:openshift_initrc_t:s0-s0:c0.c1023 root 29398 1  0 May17 ? 00:20:24 ruby /usr/sbin/mcollectived --pid=/var/run/mcollectived.pid --config=/etc/mcollective/server.cfg

2. mco service abrtd restart


Actual results:
ps -efZ|grep abrtd
   system_u:system_r:openshift_initrc_t:s0-s0:c0.c1023 root 30589 1  0 May28 ? 00:00:00 /usr/sbin/abrtd

Expected results:
ps -efZ|grep abrtd
   system_u:system_r:abrt_t:s0-s0:c0.c1023 root 1826  1  0 02:33 ?        00:00:00 /usr/sbin/abrtd

Additional info:

Tested with different services and show the same results
all restarted processes run under the same context as mcollectived and causes severe problems.
in case of ssh no login possible

When disabling openshift and openshift-origin, the restarted processes get the correct context

semodule -d openshift openshift-origin

ps -efZ|grep mcollective
unconfined_u:system_r:initrc_t:s0 root    9516     1  0 10:57 ?        00:00:12 ruby /usr/sbin/mcollectived --pid=/var/run/mcollectived.pid --config=/etc/mcollective/server.cfg

Comment 2 Miroslav Grepl 2013-06-04 12:16:15 UTC
Could you please re-test it with the following local policy

# cat mypol.te
policy_module(mypol,1.0)

require{
 type openshift_initrc_t;
}

init_domtrans_script(openshift_initrc_t)
init_initrc_domain(openshift_initrc_t)


and execute

# make -f /usr/share/selinux/devel/Makefile mypol.pp
# semodule -i mypol.pp

and run your test scenario. Thank you.

Comment 3 Markus Nussdorfer 2013-06-04 21:44:00 UTC
(In reply to Miroslav Grepl from comment #2)

Did the tests with the module and it is working as expected.

Thanks Markus

Comment 4 Miroslav Grepl 2013-06-05 11:04:20 UTC
I added fixes.

Comment 11 errata-xmlrpc 2013-11-21 10:30:07 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-1598.html


Note You need to log in before you can comment on or make changes to this bug.