RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 737495 - selinux prevets radiusd search on /tmp
Summary: selinux prevets radiusd search on /tmp
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.2
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 743047
TreeView+ depends on / blocked
 
Reported: 2011-09-12 10:14 UTC by Karel Srot
Modified: 2017-02-24 14:45 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-112.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-06 10:18:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1511 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-12-06 00:39:17 UTC

Description Karel Srot 2011-09-12 10:14:47 UTC
Description of problem:

selinux-policy-3.7.19-109.el6.noarch

This seems to be something new. 
Following is not allowed neither in RHEL6.1  but in RHEL6.1 these AVCs didn't appear. In RHEL6.1 AVCs appear occasionally. 

Seems like some library rsyslog is using changed the behavior (same behavior with RHEL6.1 rsyslog packages)

----
time->Sun Sep 11 08:18:02 2011
type=SYSCALL msg=audit(1315743482.229:345766): arch=c000003e syscall=2 success=no exit=-13 a0=7f32dd596d57 a1=0 a2=1b6 a3=0 items=0 ppid=1 pid=15834 auid=4294967295 uid=95 gid=95 euid=95 suid=95 fsuid=95 egid=95 sgid=95 fsgid=95 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=unconfined_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1315743482.229:345766): avc:  denied  { read } for  pid=15834 comm="radiusd" name="tmp" dev=dm-0 ino=1438977 scontext=unconfined_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
----
time->Sun Sep 11 08:18:02 2011
type=SYSCALL msg=audit(1315743482.229:345767): arch=c000003e syscall=2 success=no exit=-13 a0=7f32dd596d53 a1=0 a2=1b6 a3=0 items=0 ppid=1 pid=15834 auid=4294967295 uid=95 gid=95 euid=95 suid=95 fsuid=95 egid=95 sgid=95 fsgid=95 tty=(none) ses=4294967295 comm="radiusd" exe="/usr/sbin/radiusd" subj=unconfined_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1315743482.229:345767): avc:  denied  { read } for  pid=15834 comm="radiusd" name="tmp" dev=dm-0 ino=392547 scontext=unconfined_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
----

Comment 2 Miroslav Grepl 2011-09-12 11:48:08 UTC
Any idea why radiusd needs this access?

Comment 3 John Dennis 2011-09-12 13:24:23 UTC
This same issues was reported in Fedora as bug 730843, please see the comments there.

Short story is we do not yet know what is trying to access /tmp. FreeRADIUS is large and complex so it's hard to know if some part of the code is trying to access /tmp but from static code inspection it doesn't seem to. However FreeRADIUS also links with a lot of libraries, any of which could be the culprit. I think we need to run FreeRADIUS under the debugger and break when open() is called on a path containing /tmp to figure out where this is occurring.

Comment 5 Daniel Walsh 2011-09-12 19:20:16 UTC
Lets just dontaudit the access and be done with it.

In the past tools have listed the contents of /tmp looking for files like keberos host or cc cache files.

Comment 10 errata-xmlrpc 2011-12-06 10:18:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1511.html


Note You need to log in before you can comment on or make changes to this bug.