Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1596509

Summary: /usr/sbin/rhn_check* should have same context as /usr/sbin/rhn_check
Product: Red Hat Enterprise Linux 7 Reporter: Tomáš Kašpárek <tkasparek>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.4CC: benl, dwalsh, lvrabec, mgrepl, mmalik, plautrba, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-207.el7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: 1596499 Environment:
Last Closed: 2018-10-30 10:05:54 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1596499    
Bug Blocks: 1584255, 1596505, 1596506, 1596508    

Description Tomáš Kašpárek 2018-06-29 07:14:59 UTC
+++ This bug was initially created as a clone of Bug #1596499 +++

Description of problem:
During python3 adaptation in Fedora we've split /usr/sbin/rhn_check binary into /usr/sbin/rhn_check-$SUFFIX, where $SUFFIX is Python version (e.g 2.6 for el6 or 3.6 for F28) and into /usr/sbin/rhn_check which is a symlink to to /usr/sbin/rhn_check-$SUFFIX.

E.g. what has previously been:
ls -lZ /usr/sbin/rhn_check*
-rwxr-xr-x. root root system_u:object_r:rpm_exec_t:s0  /usr/sbin/rhn_check

Is now:
ls -lZ /usr/sbin/rhn_check*
lrwxrwxrwx. 1 root root system_u:object_r:bin_t:s0    13 May 30 11:41 /usr/sbin/rhn_check -> rhn_check-3.6
-rwxr-xr-x. 1 root root system_u:object_r:bin_t:s0 15755 May 30 11:41 /usr/sbin/rhn_check-3.6

However the SELinux context has not yet been updated as new version has bin_t, instead rpm_exec_t which /usr/sbin/rhn_check previously had which causes some issues when rhn_check is executed by a daemon (rhnsd).

Version-Release number of selected component (if applicable):
rhn-client-tools-2.9.8-1.fc28.noarch
selinux-policy-targeted-3.14.1-32.fc28.noarch

How reproducible:
always

Steps to Reproduce:
1. install e.g. rhn-client-tools-2.7.16-1 which have just /usr/sbin/rhn_check
2. check context of /usr/sbin/rhn_check, it is: system_u:object_r:rpm_exec_t:s0
3. install latest version of rhn-client-tools which has python2/python3 split
4. /usr/sbin/rhn_check* has incorrect context as /usr/sbin/rhn_check is a symlink to actual binary.

Actual results:
Incorrect context for /usr/sbin/rhn_check*

Expected results:
/usr/sbin/rhn_check* has following context
system_u:object_r:rpm_exec_t:s0

Additional info:
Affects all versions of Fedora, RHEL as this change on our side has been done for all versions of Fedora and RHEL.

Comment 5 errata-xmlrpc 2018-10-30 10:05:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111