Bug 1277506

Summary: SELinux prevents condor_schedd from executing sendmail
Product: Red Hat Enterprise Linux 7 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: low Docs Contact:
Priority: low    
Version: 7.2CC: lvrabec, mgrepl, mmalik, plautrba, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-01 15:10:10 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1393066    
Attachments:
Description Flags
SELinux denials caught in permissive mode none

Description Milos Malik 2015-11-03 13:35:30 UTC
Description of problem:

Version-Release number of selected component (if applicable):
condor-8.3.6-1.el7.x86_64
condor-classads-8.3.6-1.el7.x86_64
condor-procd-8.3.6-1.el7.x86_64
selinux-policy-3.13.1-60.el7.noarch
selinux-policy-devel-3.13.1-60.el7.noarch
selinux-policy-doc-3.13.1-60.el7.noarch
selinux-policy-minimum-3.13.1-60.el7.noarch
selinux-policy-mls-3.13.1-60.el7.noarch
selinux-policy-sandbox-3.13.1-60.el7.noarch
selinux-policy-targeted-3.13.1-60.el7.noarch

How reproducible:
always

Steps to Reproduce:
1. get a RHEL-7.2 machine with active targeted policy
2. install condor packages
3. enable the condor_tcp_network_connect boolean
4. start the condor service
5. look for SELinux denials

Actual results (enforcing mode):
----
type=PATH msg=audit(11/03/2015 14:33:02.460:1446) : item=0 name=/sbin/sendmail inode=35401978 dev=fd:02 mode=file,sgid,755 ouid=root ogid=smmsp rdev=00:00 obj=system_u:object_r:sendmail_exec_t:s0 objtype=NORMAL 
type=CWD msg=audit(11/03/2015 14:33:02.460:1446) :  cwd=/var/log/condor 
type=SYSCALL msg=audit(11/03/2015 14:33:02.460:1446) : arch=x86_64 syscall=stat success=no exit=-13(Permission denied) a0=0x7f6150714650 a1=0x7f6150711d50 a2=0x7f6150711d50 a3=0xd items=1 ppid=9469 pid=9473 auid=unset uid=root gid=root euid=condor suid=root fsuid=condor egid=condor sgid=root fsgid=condor tty=(none) ses=unset comm=condor_schedd exe=/usr/sbin/condor_schedd subj=system_u:system_r:condor_schedd_t:s0 key=(null) 
type=AVC msg=audit(11/03/2015 14:33:02.460:1446) : avc:  denied  { getattr } for  pid=9473 comm=condor_schedd path=/usr/sbin/sendmail.sendmail dev="vda2" ino=35401978 scontext=system_u:system_r:condor_schedd_t:s0 tcontext=system_u:object_r:sendmail_exec_t:s0 tclass=file 
----
type=PATH msg=audit(11/03/2015 14:33:02.463:1447) : item=0 name=/bin/mail inode=17461828 dev=fd:02 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:sendmail_exec_t:s0 objtype=NORMAL 
type=CWD msg=audit(11/03/2015 14:33:02.463:1447) :  cwd=/ 
type=SYSCALL msg=audit(11/03/2015 14:33:02.463:1447) : arch=x86_64 syscall=execve success=no exit=-13(Permission denied) a0=0x7f6150711e20 a1=0x7f6150713fc0 a2=0x7f6150713e30 a3=0x7ffdc55f9430 items=1 ppid=9473 pid=9481 auid=unset uid=condor gid=condor euid=condor suid=condor fsuid=condor egid=condor sgid=condor fsgid=condor tty=(none) ses=unset comm=condor_schedd exe=/usr/sbin/condor_schedd subj=system_u:system_r:condor_schedd_t:s0 key=(null) 
type=AVC msg=audit(11/03/2015 14:33:02.463:1447) : avc:  denied  { execute } for  pid=9481 comm=condor_schedd name=mailx dev="vda2" ino=17461828 scontext=system_u:system_r:condor_schedd_t:s0 tcontext=system_u:object_r:sendmail_exec_t:s0 tclass=file 
----

Expected results:
 * no SELinux denials

Comment 1 Milos Malik 2015-11-03 13:42:35 UTC
Created attachment 1088975 [details]
SELinux denials caught in permissive mode

the same reproducer in permissive mode triggers ...

Comment 25 errata-xmlrpc 2017-08-01 15:10:10 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1861