Bug 701909 - SELinux is preventing /usr/kerberos/sbin/klogind from read, write access on the file krb5cc_p2991.
Summary: SELinux is preventing /usr/kerberos/sbin/klogind from read, write access on t...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7638b59dd0a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-04 09:10 UTC by Russell King
Modified: 2011-07-12 05:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-42.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-12 05:16:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Russell King 2011-05-04 09:10:05 UTC
SELinux is preventing /usr/kerberos/sbin/klogind from read, write access on the file krb5cc_p2991.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that klogind should be allowed read write access on the krb5cc_p2991 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep klogind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:rlogind_t:s0-s0:c0.c1023
Target Context                system_u:object_r:remote_login_tmp_t:s0
Target Objects                krb5cc_p2991 [ file ]
Source                        klogind
Source Path                   /usr/kerberos/sbin/klogind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           krb5-appl-servers-1.0.1-3.fc14.1
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.37.3+ #1 SMP Tue
                              Mar 8 20:44:41 GMT 2011 i686 i686
Alert Count                   1
First Seen                    Mon 02 May 2011 12:10:26 BST
Last Seen                     Mon 02 May 2011 12:10:26 BST
Local ID                      cd25a99b-60e5-40b8-bf0f-af9b3a1cff52

Raw Audit Messages
type=AVC msg=audit(1304334626.465:1924): avc:  denied  { read write } for  pid=2991 comm="klogind" name="krb5cc_p2991" dev=sda5 ino=6990 scontext=system_u:system_r:rlogind_t:s0-s0:c0.c1023 tcontext=system_u:object_r:remote_login_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1304334626.465:1924): arch=i386 syscall=open success=no exit=EACCES a0=b84ab2e8 a1=2 a2=bfb968a8 a3=2 items=0 ppid=1321 pid=2991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=klogind exe=/usr/kerberos/sbin/klogind subj=system_u:system_r:rlogind_t:s0-s0:c0.c1023 key=(null)

Hash: klogind,rlogind_t,remote_login_tmp_t,file,read,write

audit2allow

#============= rlogind_t ==============
allow rlogind_t remote_login_tmp_t:file { read write };

audit2allow -R

#============= rlogind_t ==============
allow rlogind_t remote_login_tmp_t:file { read write };

Comment 1 Daniel Walsh 2011-05-09 16:27:31 UTC
Miroslav I think we want to remove remote_login_tmp_t and replace calls with


userdom_manage_user_tmp_dirs(remote_login_t)
userdom_manage_user_tmp_files(remote_login_t)
userdom_tmp_filetrans_user_tmp(remote_login_t, { file dir })

Since this file should be created as user_tmp_t.

Comment 2 Miroslav Grepl 2011-05-09 17:22:33 UTC
Fixed in selinux-policy-3.9.7-41.fc14

Comment 3 Fedora Update System 2011-05-27 15:45:49 UTC
selinux-policy-3.9.7-42.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14

Comment 4 Fedora Update System 2011-05-27 20:27:46 UTC
Package selinux-policy-3.9.7-42.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-42.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-07-12 05:15:11 UTC
selinux-policy-3.9.7-42.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.