Bug 1019412

Summary: selinux-policy-targeted blocks mailman
Product: [Fedora] Fedora Reporter: H. Peter Anvin <hpa>
Component: selinux-policy-targetedAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Ben Levenson <benl>
Severity: high Docs Contact:
Priority: unspecified    
Version: 19CC: dwalsh, h.peter.anvin
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.12.1-74.18.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-02-17 21:08:01 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description H. Peter Anvin 2013-10-15 16:31:35 UTC
Description of problem:
SELinux blocks mailman from reading any of its files when executed from sendmail

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.12.1-74.9.fc19.noarch

SELinux blocks the mailman executable (i.e. the python binary) from accessing the mailman files when receiving incoming messages.

Sample AVCs:

type=AVC msg=audit(1381853291.601:121917): avc:  denied  { read } for  pid=9761 comm="python" name="mm_cfg.py" dev="md126" ino=6032840 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:mailman_data_t:s0 tclass=file
type=AVC msg=audit(1381853291.780:121921): avc:  denied  { getattr } for  pid=9761 comm="python" path="/var/lib/mailman/lists/styrelse/config.db.last" dev="md3" ino=1313196 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:mailman_data_t:s0 tclass=file

Presumably the deal here is that sendmail_t cannot access mailman_data_t, and there is no role transition when executing /usr/lib/mailman/mail/mailman from a sendmail alias.

Comment 1 H. Peter Anvin 2013-10-15 17:16:07 UTC
This looks suspiciously similar to bug 997321, but with sendmail instead of exim.

Comment 2 Daniel Walsh 2013-10-16 20:02:11 UTC
886a6c0be72075ab37b55644f23868265f627ea5 allows this in git.

Comment 3 H. Peter Anvin, Intel 2014-02-07 18:53:06 UTC
I still see this problem with selinux-policy-targeted-3.12.1-74.17.fc19.noarch, did this fix ever make it into an update?

Comment 4 H. Peter Anvin 2014-02-09 03:36:51 UTC
Sorry, it looks like the problem was resurrected and is now bug 1043108.

Comment 5 Lukas Vrabec 2014-02-11 20:48:16 UTC
back ported.

Comment 6 Fedora Update System 2014-02-11 22:10:13 UTC
selinux-policy-3.12.1-74.18.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.18.fc19

Comment 7 Fedora Update System 2014-02-12 14:50:48 UTC
Package selinux-policy-3.12.1-74.18.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.18.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2409/selinux-policy-3.12.1-74.18.fc19
then log in and leave karma (feedback).

Comment 8 H. Peter Anvin 2014-02-12 23:18:25 UTC
Seems to work.

Comment 9 Fedora Update System 2014-02-17 21:08:01 UTC
selinux-policy-3.12.1-74.18.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.