RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 965639 - radiusd cannot write to tmp
Summary: radiusd cannot write to tmp
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: beta
: ---
Assignee: Miroslav Grepl
QA Contact: Eduard Benes
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-21 13:01 UTC by Patrik Kis
Modified: 2014-06-18 02:21 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1017107 (view as bug list)
Environment:
Last Closed: 2014-06-13 09:32:26 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Patrik Kis 2013-05-21 13:01:48 UTC
Description of problem:
The following AVC denial appears when radiusd integrated with kerberos is trying to authenticate an user.

time->Tue May 21 14:56:40 2013
type=SYSCALL msg=audit(1369141000.248:583): arch=c000003e syscall=87 success=no exit=-13 a0=7f77e4001900 a1=ffffffff a2=7f77e4001900 a3=7f77ec0eb830 items=0 ppid=1 pid=4191 auid=4294967295 uid=95 gid=95 euid=95 suid=95 fsuid=95 egid=95 sgid=95 fsgid=95 ses=4294967295 tty=(none) comm="radiusd" exe="/usr/sbin/radiusd" subj=system_u:system_r:radiusd_t:s0 key=(null)
type=AVC msg=audit(1369141000.248:583): avc:  denied  { write } for  pid=4191 comm="radiusd" name="tmp" dev="vda1" ino=566 scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir


Version-Release number of selected component (if applicable):
selinux-policy-3.12.1-38.el7
krb5-libs-1.11.2-2.el7
freeradius-2.2.0-6.el7

How reproducible:
always

Steps to Reproduce:
1. Integrate radiusd with kerberos
2. Try to authenticate a kerberos user via radius

Comment 3 Miroslav Grepl 2013-05-22 07:14:29 UTC
Fixed in selinux-policy-3.12.1-46.el7

Comment 4 Lukas "krteknet" Novy 2013-07-08 16:11:27 UTC
Proposing beta blocker as this is a Regression.

Miroslav, could you please switch the state to MODIFIED if your done with it as you stated in #c3? Thanks.

Comment 7 Ludek Smid 2014-06-13 09:32:26 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.