Bug 1047288

Summary: SELinux is preventing /usr/sbin/sendmail.postfix from using the 'execstack' accesses on a process.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c19e187c5962c8276d269de9b0017f971d09aca726972f6637e70a9555fd2203
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-02 21:32:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2013-12-30 10:22:45 UTC
Description of problem:
SELinux is preventing /usr/sbin/sendmail.postfix from using the 'execstack' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que sendmail.postfix devrait être autorisé à accéder execstack sur les processus étiquetés system_mail_t par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep sendmail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Objects                 [ process ]
Source                        sendmail
Source Path                   /usr/sbin/sendmail.postfix
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           postfix-2.10.2-2.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-10.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.0-0.rc3.git5.1.fc21.x86_64 #1
                              SMP Sat Dec 14 15:06:01 UTC 2013 x86_64 x86_64
Alert Count                   50
First Seen                    2013-12-29 23:00:12 CET
Last Seen                     2013-12-30 11:15:02 CET
Local ID                      c209d8ae-1141-44a6-8ce2-d82c7bf292cb

Raw Audit Messages
type=AVC msg=audit(1388398502.769:81978): avc:  denied  { execstack } for  pid=30239 comm="sendmail" scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1388398502.769:81978): arch=x86_64 syscall=mprotect success=no exit=EACCES a0=7fff78d28000 a1=1000 a2=1000007 a3=0 items=0 ppid=30165 pid=30239 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=1342 tty=(none) comm=sendmail exe=/usr/sbin/sendmail.postfix subj=system_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)

Hash: sendmail,system_mail_t,system_mail_t,process,execstack

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.13.0-0.rc3.git5.1.fc21.x86_64
type:           libreport

Potential duplicate: bug 671002

Comment 1 Daniel Walsh 2014-01-02 21:32:55 UTC

*** This bug has been marked as a duplicate of bug 1045699 ***