Bug 431545 - selinux errors at krb5kdc startup
Summary: selinux errors at krb5kdc startup
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: selinux-policy
Version: 5.1
Hardware: All
OS: Linux
low
low
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Brian Brock
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-02-05 13:08 UTC by Juha Tuomala
Modified: 2013-11-07 18:27 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-2.4.6-134.el5
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-07 18:27:34 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Juha Tuomala 2008-02-05 13:08:57 UTC
Description of problem:
# service krb5kdc start
Starting Kerberos 5 KDC: file_contexts:  invalid context 
system_u:object_r:krb5kdc_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_log_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_log_t:s0

Version-Release number of selected component (if applicable):
# rpm -q krb5-server centos-release
krb5-server-1.6.1-17.el5
centos-release-5-1.0.el5.centos.1

If I disable selinux into permissive mode temporarily, I don't get those.
(although it still fails to start but that's most likely my config still)

Comment 1 Juha Tuomala 2008-02-05 13:12:05 UTC
Running:
# fixfiles -R krb5-server restore

did not help.

Comment 2 Juha Tuomala 2008-02-05 13:48:59 UTC
# service kadmin restart
Stopping Kerberos 5 Admin Server:                          [  OK  ]
Starting Kerberos 5 Admin Server: file_contexts:  invalid context 
system_u:object_r:krb5kdc_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5_conf_t:s0
file_contexts:  invalid context system_u:object_r:kadmind_log_t:s0
file_contexts:  invalid context system_u:object_r:kadmind_log_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_principal_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_conf_t:s0

the same seems to apply kadmind too.

Comment 3 Juha Tuomala 2008-02-06 12:01:58 UTC
Feb  5 12:11:05 xxxx kernel: audit(1202206265.083:13): avc:  denied  { write } 
for  pid=21429 comm="krb5kdc" name="context" dev=selinuxfs ino=
5 scontext=root:system_r:krb5kdc_t:s0 tcontext=system_u:object_r:security_t:s0 
tclass=file



Comment 4 Jason Tibbitts 2008-03-10 20:03:42 UTC
I just tried to set up a krb5 slave on a Centos 5.1 server and ran into the same
problem.  I don't, however, see any denials and it does not seem to prevent the
server from starting.

Comment 5 Daniel Walsh 2008-04-15 19:30:49 UTC
What selinux policy do you have installed?

rpm -q selinux-policy



Comment 6 Juha Tuomala 2008-04-20 17:59:05 UTC
# service krb5kdc restart
Stopping Kerberos 5 KDC:                                   [  OK  ]
Starting Kerberos 5 KDC: file_contexts:  invalid context 
system_u:object_r:krb5kdc_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5_conf_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_log_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_log_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_principal_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_principal_t:s0
file_contexts:  invalid context system_u:object_r:krb5kdc_conf_t:s0
                                                           [  OK  ]
# rpm -q selinux-policy
selinux-policy-2.4.6-106.el5_1.3

Comment 7 Daniel Walsh 2008-04-21 17:23:31 UTC
Please test out the U2 policy and see if this problem is fixed.

Preview available on http://people.redhat.com/dwalsh/SELinux/RHEL5

Comment 8 Juha Tuomala 2008-04-21 17:52:33 UTC
# service krb5kdc restart
Stopping Kerberos 5 KDC:                                   [  OK  ]
Starting Kerberos 5 KDC:                                   [  OK  ]

# rpm -qa|grep selinux-policy
selinux-policy-targeted-2.4.6-134.el5
selinux-policy-2.4.6-134.el5

# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   enforcing
Mode from config file:          enforcing
Policy version:                 21
Policy from config file:        targeted

Thank you.

Comment 9 Nalin Dahyabhai 2013-11-07 18:27:34 UTC
Marking as fixed by the selinux-policy update.  Moving to the component in which it was fixed.


Note You need to log in before you can comment on or make changes to this bug.