Bug 434963

Summary: Starting senmail service causes SELinux access prevention message
Product: [Fedora] Fedora Reporter: Alan Stone <cogit8ed>
Component: sendmailAssignee: Thomas Woerner <twoerner>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 8CC: dwalsh
Target Milestone: ---Keywords: SELinux
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-08-04 18:13:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alan Stone 2008-02-26 15:20:19 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1.8) Gecko/20071030 Fedora/2.0.0.8-2.fc8 Firefox/2.0.0.8

Description of problem:
When starting sendmail service the following SELinux message appears in the troubleshooter:
Summary
    SELinux is preventing /usr/sbin/sendmail.sendmail (sendmail_t) "write" to
    pipe (unconfined_t).

Detailed Description
    SELinux denied access requested by /usr/sbin/sendmail.sendmail. It is not
    expected that this access is required by /usr/sbin/sendmail.sendmail and
    this access may signal an intrusion attempt. It is also possible that the
    specific version or configuration of the application is causing it to
    require additional access.

Allowing Access
    You can generate a local policy module to allow this access - see
    http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
    SELinux protection altogether. Disabling SELinux protection is not
    recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
    against this package.

Additional Information        

Source Context                system_u:system_r:sendmail_t:s0
Target Context                system_u:system_r:unconfined_t:s0
Target Objects                pipe [ fifo_file ]
Affected RPM Packages         sendmail-8.14.1-4.2.fc8 [application]
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall
Host Name                     agamemnon.harryltd.co.uk
Platform                      Linux agamemnon.harryltd.co.uk 2.6.23.1-42.fc8 #1
                              SMP Tue Oct 30 13:55:12 EDT 2007 i686 athlon
Alert Count                   2
First Seen                    Tue 26 Feb 2008 03:00:27 PM GMT
Last Seen                     Tue 26 Feb 2008 03:00:28 PM GMT
Local ID                      5148f0ce-3d54-4266-8cd7-3753cad54ef6
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=sendmail dev=pipefs egid=51 euid=0
exe=/usr/sbin/sendmail.sendmail exit=0 fsgid=51 fsuid=0 gid=0 items=0
path=pipe:[18557] pid=2866 scontext=system_u:system_r:sendmail_t:s0 sgid=51
subj=system_u:system_r:sendmail_t:s0 suid=0 tclass=fifo_file
tcontext=system_u:system_r:unconfined_t:s0 tty=(none) uid=0



Version-Release number of selected component (if applicable):
sendmail-8.14.1-4.2.fc8 / kernel-2.6.23.1-42.fc8 

How reproducible:
Always


Steps to Reproduce:
1. Stop sendmail service.
2. Restart from System->Administration->Services app
3.

Actual Results:


Expected Results:
Sendmail should start without any warnings

Additional info:

Comment 1 Daniel Walsh 2008-08-04 18:13:39 UTC
Please yum update to the latest selinux policy, I believe this is fixed in the current release.