Bug 499701

Summary: spamassassin spamd dies because of SElinux when it is HUP(ed)
Product: Red Hat Enterprise Linux 5 Reporter: Jillian Dacosta <jbd>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: BaseOS QE <qe-baseos-auto>
Severity: medium Docs Contact:
Priority: low    
Version: 5.3CC: mmalik, ohudlick
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-02 08:00:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jillian Dacosta 2009-05-07 17:55:18 UTC
Description of problem:
With Default SElinux policy kill -HUP on spamd process teminates spamd instead of re-HUPing it. With SElinux set to permissive it functions.


Version-Release number of selected component (if applicable):
SpamAssassin Server version 3.2.5

How reproducible:
It repeats every time for a default Red Hat Linux spamassassin installation.

Steps to Reproduce:
1. install spamassassin 
2. start spamd 
3. kill -HUP its PID
4. spamd just dies. It does not reHUP
  
Actual results:


Expected results:
With SElinux in permissive mode it reHUPs as expected.

Additional info:
Logs shows:
Can't exec "/usr/bin/spamd": Permission denied at /usr/bin/spamd line 2627. 
spamd: restart failed: exec failed: /usr/bin/spamd -d -r /var/run/spamd.pid:

Comment 1 Daniel Walsh 2009-05-07 19:20:00 UTC
Please attach the AVC you are seeing?

Comment 2 Daniel Walsh 2009-05-08 12:00:15 UTC
Fixed in selinux-policy-2.4.6-232.el5
Preview to U4 policy is available on 
http://people.redhat.com/dwalsh/SElinux/RHEL5

You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Comment 9 errata-xmlrpc 2009-09-02 08:00:27 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2009-1242.html