RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 867001 - rsyslog cannot access krb5 ticket and keytab
Summary: rsyslog cannot access krb5 ticket and keytab
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: Unspecified
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Karel Srot
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-16 14:06 UTC by Karel Srot
Modified: 2014-07-31 10:41 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.7.19-190.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-21 08:31:28 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
server's and client's audit.log (1.62 KB, application/x-gzip)
2012-10-16 14:07 UTC, Karel Srot
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0314 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2013-02-20 20:35:01 UTC

Internal Links: 1109319

Description Karel Srot 2012-10-16 14:06:34 UTC
Description of problem:

rsyslog-gssapi gives rsyslog ability to use gssapi, see
http://www.rsyslog.com/doc/gssapi.html

But the rsyslog both on client and server is blocked by selinux.
AVC messages attached.

For some strange reason, rsyslog on the client is using krb5 ticket (initiated by root) instead of keytab file (as the rsyslog server does).

Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-154.el6.noarch
rsyslog-5.8.10-2.el6.x86_64


How reproducible:
always

Steps to Reproduce:
set up gssapi according to 
http://www.rsyslog.com/doc/gssapi.html

Be aware that rsyslog gssapi functionality is partially broken now but
server <-> client gssapi only connection is working.

Comment 1 Karel Srot 2012-10-16 14:07:27 UTC
Created attachment 628179 [details]
server's and client's  audit.log

Comment 3 Miroslav Grepl 2012-10-17 12:10:11 UTC
Willl backport from Fedora.

Comment 6 Karel Srot 2012-12-12 10:37:31 UTC
not fixed yet.. rsyslogd still cannot access root krb5 ticket

# rpm -q selinux-policy
selinux-policy-3.7.19-183.el6.noarch
[root@pes-guest-78 rsyslog-gssapi-log-delivery-sanity]# cat ~/client_dontaudit.log | audit2allow 


#============= syslogd_t ==============
#!!!! This avc has a dontaudit rule in the current policy

allow syslogd_t admin_home_t:dir search;
#!!!! This avc has a dontaudit rule in the current policy

allow syslogd_t user_tmp_t:file read;


custom module with 
allow syslogd_t user_tmp_t:file read;
fixed that for me but as I already said, rsyslog doesn't use keytab but krb5 ticket (bug 867032). I believe that the access to krb5 ticket should not be allowed by default but controlled by some selinux boolean.

Comment 8 Miroslav Grepl 2012-12-12 11:44:05 UTC
So something what we have for gssd_t.

tunable_policy(`allow_gssd_read_tmp',`
    userdom_list_user_tmp(gssd_t)
    userdom_read_user_tmp_files(gssd_t)
    userdom_read_user_tmp_symlinks(gssd_t)
')

Comment 9 Karel Srot 2012-12-12 12:17:41 UTC
OK, to be more precise, the client part is not fixed. But the server part seems to work fine now.

Comment 10 Miroslav Grepl 2012-12-12 12:26:23 UTC
So it needs

userdom_read_user_tmp_files(syslogd_t)

Comment 13 errata-xmlrpc 2013-02-21 08:31:28 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0314.html


Note You need to log in before you can comment on or make changes to this bug.