Bug 475273

Summary: missing policy
Product: Red Hat Enterprise Linux 5 Reporter: Petr Sklenar <psklenar>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: BaseOS QE <qe-baseos-auto>
Severity: high Docs Contact:
Priority: high    
Version: 5.3CC: dkovalsk, jsafrane, mmalik, nalin, syeghiay
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-2.4.6-200.el5 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-20 21:30:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 428638    

Description Petr Sklenar 2008-12-08 18:39:47 UTC
Description of problem:
openldap + krb5, I couldn't change my password

Version-Release number of selected component (if applicable):
# rpm -qa openldap*
openldap-servers-2.3.43-3.el5
openldap-2.3.43-3.el5
openldap-devel-2.3.43-3.el5
openldap-devel-2.3.43-3.el5
openldap-2.3.43-3.el5
openldap-clients-2.3.43-3.el5
openldap-servers-overlays-2.3.43-3.el5
openldap-servers-sql-2.3.43-3.el5

# rpm -qa krb*
krb5-libs-1.6.1-31.el5
krb5-workstation-1.6.1-31.el5
krb5-libs-1.6.1-31.el5
krb5-auth-dialog-0.7-1
krb5-server-1.6.1-31.el5

# rpm -qa selinux*
selinux-policy-targeted-2.4.6-197.el5
selinux-policy-devel-2.4.6-197.el5
selinux-policy-2.4.6-197.el5



How reproducible:
always

Steps to Reproduce:
1. set openldap + krb5 :)
2. ldapwhoami -x -D "uid=ldap1,ou=users,dc=rhts,dc=redhat,dc=com" -W
  
Actual results:

[root@dhcp-lab-158 ~]# getenforce
Enforcing
[root@dhcp-lab-158 ~]# ldapwhoami -x -D "uid=ldap1,ou=users,dc=rhts,dc=redhat,dc=com" -W
Enter LDAP Password: 
ldap_bind: Invalid credentials (49)
[root@dhcp-lab-158 ~]# setenforce 0
[root@dhcp-lab-158 ~]# ldapwhoami -x -D "uid=ldap1,ou=users,dc=rhts,dc=redhat,dc=com" -W
Enter LDAP Password: 
dn:uid=ldap1,ou=users,dc=rhts,dc=redhat,dc=com
Result: Success (0)

-------------
tail /var/log/messages
Dec  8 19:36:00 dhcp-lab-158 setroubleshoot: SELinux is preventing slapd (slapd_t) "search" to ./saslauthd (saslauthd_var_run_t). For complete SELinux messages. run sealert -l 702de32f-b50e-4aae-90e7-6e55eb21b99b


# sealert -l 702de32f-b50e-4aae-90e7-6e55eb21b99b

Summary:

SELinux is preventing slapd (slapd_t) "search" to ./saslauthd
(saslauthd_var_run_t).

Detailed Description:

SELinux denied access requested by slapd. It is not expected that this access is
required by slapd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./saslauthd,

restorecon -v './saslauthd'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                user_u:system_r:slapd_t:s0
Target Context                system_u:object_r:saslauthd_var_run_t:s0
Target Objects                ./saslauthd [ dir ]
Source                        slapd
Source Path                   /usr/sbin/slapd
Port                          <Unknown>
Host                          dhcp-lab-158.englab.brq.redhat.com
Source RPM Packages           openldap-servers-2.3.43-3.el5
Target RPM Packages           
Policy RPM                    selinux-policy-2.4.6-197.el5
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     dhcp-lab-158.englab.brq.redhat.com
Platform                      Linux dhcp-lab-158.englab.brq.redhat.com
                              2.6.18-125.el5 #1 SMP Mon Dec 1 17:46:51 EST 2008
                              ppc64 ppc64
Alert Count                   12
First Seen                    Mon Dec  8 18:53:23 2008
Last Seen                     Mon Dec  8 19:36:00 2008
Local ID                      702de32f-b50e-4aae-90e7-6e55eb21b99b
Line Numbers                  

Raw Audit Messages            

host=dhcp-lab-158.englab.brq.redhat.com type=AVC msg=audit(1228761360.196:869): avc:  denied  { search } for  pid=16743 comm="slapd" name="saslauthd" dev=dm-0 ino=4648616 scontext=user_u:system_r:slapd_t:s0 tcontext=system_u:object_r:saslauthd_var_run_t:s0 tclass=dir

host=dhcp-lab-158.englab.brq.redhat.com type=SYSCALL msg=audit(1228761360.196:869): arch=14 syscall=102 success=no exit=-13 a0=3 a1=f74fc024 a2=6e a3=f74fe500 items=0 ppid=1 pid=16743 auid=10001 uid=55 gid=55 euid=55 suid=55 fsuid=55 egid=55 sgid=55 fsgid=55 tty=(none) ses=17 comm="slapd" exe="/usr/sbin/slapd" subj=user_u:system_r:slapd_t:s0 key=(null)

[root@dhcp-lab-158 ~]# restorecon -v './saslauthd'
lstat(./saslauthd) failed: No such file or directory
[root@dhcp-lab-158 ~]# which saslauthd
/usr/sbin/saslauthd
[root@dhcp-lab-158 ~]# restorecon -v /usr/sbin/saslauthd
[root@dhcp-lab-158 ~]# ldapwhoami -x -D "uid=ldap1,ou=users,dc=rhts,dc=redhat,dc=com" -W
Enter LDAP Password: 
ldap_bind: Invalid credentials (49)

Expected results:

works 

Additional info:

Comment 3 Daniel Walsh 2008-12-08 19:33:45 UTC
Fixed in selinux-policy-2.4.6-200.el5

Comment 9 errata-xmlrpc 2009-01-20 21:30:11 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2009-0163.html