Bug 428355

Summary: /var/tmp/host_0 is created with the wrong context
Product: [Fedora] Fedora Reporter: Kostas Georgiou <k.georgiou>
Component: krb5Assignee: Nalin Dahyabhai <nalin>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: low    
Version: 8CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-09 07:35:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 319391    
Bug Blocks:    

Description Kostas Georgiou 2008-01-10 23:59:02 UTC
+++ This bug was initially created as a clone of Bug #319391 +++

sshd creates /var/tmp/host_0 with the following context at startup (I guess it's
the first kerberized service in rc)

# ls -Z /var/tmp/host_0
-rw-------  root root system_u:object_r:sshd_tmp_t:s0  /var/tmp/host_0

This unfortunately prevents other programs from accessing the ticket cache, for
example my cyrus server generates this:

type=AVC msg=audit(1191536511.682:55356): avc:  denied  { getattr } for 
pid=2415 comm="saslauthd" name="host_0" dev=dm-4 ino=131079
scontext=system_u:system_r:saslauthd_t:s0
tcontext=system_u:object_r:sshd_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1191536511.682:55356): arch=c000003e syscall=4 success=no
exit=-13 a0=815bd0 a1=7fff0c929370 a2=7fff0c929370 a3=338c54c9d0 items=0
ppid=2414 pid=2415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="saslauthd" exe="/usr/sbin/saslauthd"
subj=system_u:system_r:saslauthd_t:s0 key=(null)
type=AVC_PATH msg=audit(1191536511.682:55356):  path="/var/tmp/host_0"

A restorecon returns the file to the right context as expected
# restorecon -v - /var/tmp/host_0
restorecon reset /var/tmp/host_0 context
system_u:object_r:sshd_tmp_t:s0->system_u:object_r:krb5_host_rcache_t:s0

If I remove the file and connect with imap first the file gets the
system_u:object_r:saslauthd_tmp_t:s0 context, I suspect the same will happen
with nfs4 etc. The file needs to be created with the "right" context regardless
of the context of the process that creates it but I have no idea at all how it
can be done.

-- Additional comment from nalin on 2007-10-05 10:10 EST --
There's a patch in Raw Hide to do this, but I'm beginning to think that it needs
some reworking because it depends on preprocessor tricks that might not work
correctly going forward.  Leaving open until I fix that, someone beats me to it,
or it gets backported to F7.

Comment 1 Kostas Georgiou 2008-01-11 00:01:42 UTC
I get /var/tmp/host_0 with a system_u:object_r:sshd_tmp_t:s0 context in F8 as well.

Comment 2 Nalin Dahyabhai 2008-03-18 15:57:16 UTC
Okay, I think the 1.6.3-9.fc9 package in Raw Hide will correct this.  Leaving
ASSIGNED until I get the fix pulled back into F8 (and F7).

Comment 3 Kostas Georgiou 2008-05-15 22:51:59 UTC
Just tested in f9 and everything works as expected.

Comment 4 Bug Zapper 2008-11-26 09:23:04 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2009-01-09 07:35:11 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.