Bug 523408

Summary: SELinux is preventing spamd (spamd_t) "read" to identity (spamd_var_lib_t).
Product: [Fedora] Fedora Reporter: Carlos Miguel Sousa Almeida <cmsa>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: low    
Version: 10CC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: 3.5.13-72.fc10 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-14 01:34:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Carlos Miguel Sousa Almeida 2009-09-15 11:47:28 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:



Expected results:


Additional info:
Resume
SELinux is preventing spamd (spamd_t) "read" to identity (spamd_var_lib_t).

Descrição Detalhada
SELinux denied access requested by spamd. It is not expected that this access is required by spamd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Permitir o Acesso
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for identity, restorecon -v 'identity' If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Informação Adicional
Contexto de Origem:  system_u:system_r:spamd_t:s0Contexto de Destino:  system_u:object_r:spamd_var_lib_t:s0Objectos de Destino:  identity [ lnk_file ]Source:  spamdSource Path:  /usr/bin/perlPort:  <Desconhecida>Host:  colegioinfanta.homelinux.comSource RPM Packages:  perl-5.10.0-73.fc10Target RPM Packages:  RPM da Política:  selinux-policy-3.5.13-70.fc10SELinux Activo:  TrueTipo de Política:  targetedMLS Activo:  TrueModo Obrigatório:  EnforcingNome do 'Plugin':  catchall_fileNome da Máquina:  colegioinfanta.homelinux.comPlataforma:  Linux colegioinfanta.homelinux.com 2.6.27.30-170.2.82.fc10.i686 #1 SMP Mon Aug 17 08:38:59 EDT 2009 i686 i686Número de Alertas:  70First Seen:  Dom 13 Set 2009 21:24:36 WESTLast Seen:  Ter 15 Set 2009 12:34:13 WESTLocal ID:  3d415e0c-f81c-45b7-a03c-ac7c9fcbbb22Números de Linha:

Mensagens de Auditoria em Bruto :

node=colegioinfanta.homelinux.com type=AVC msg=audit(1253014453.29:16329): avc: denied { read } for pid=3173 comm="spamd" name="identity" dev=dm-0 ino=4169986 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:spamd_var_lib_t:s0 tclass=lnk_file node=colegioinfanta.homelinux.com type=SYSCALL msg=audit(1253014453.29:16329): arch=40000003 syscall=85 success=yes exit=19 a0=a078dc4 a1=bf87e9e8 a2=fff a3=8fc5b1c items=0 ppid=3082 pid=3173 auid=4294967295 uid=0 gid=0 euid=493 suid=0 fsuid=493 egid=488 sgid=0 fsgid=488 tty=(none) ses=4294967295 comm="spamd" exe="/usr/bin/perl" subj=system_u:system_r:spamd_t:s0 key=(null)

Comment 1 Daniel Walsh 2009-09-15 12:28:15 UTC
I have never seen this before, but I see no reason to block it.

Miroslav, add

manage_lnk_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)

To F10 and F11

Comment 2 Miroslav Grepl 2009-09-16 12:35:50 UTC
Added to selinux-policy-3.6.12-83.fc11.noarch

Comment 3 Miroslav Grepl 2009-09-17 16:14:18 UTC
Fixed in selinux-policy-3.5.13-72.fc10

Comment 4 Fedora Update System 2009-09-21 13:44:40 UTC
selinux-policy-3.5.13-72.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/selinux-policy-3.5.13-72.fc10

Comment 5 Fedora Update System 2009-09-24 05:07:03 UTC
selinux-policy-3.5.13-72.fc10 has been pushed to the Fedora 10 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F10/FEDORA-2009-9808

Comment 6 Carlos Miguel Sousa Almeida 2009-09-30 11:39:45 UTC
I run yum --enablerepo=updates-testing update selinux-policy, so i have one installed.

I still get:
SELinux is preventing imapd (cyrus_t) "search" to ./mail (etc_mail_t). 

node=colegioinfanta.homelinux.com type=AVC msg=audit(1254310632.472:315): avc: denied { search } for pid=6740 comm="imapd" name="mail" dev=dm-0 ino=1958705 scontext=system_u:system_r:cyrus_t:s0 tcontext=system_u:object_r:etc_mail_t:s0 tclass=dir

node=colegioinfanta.homelinux.com type=SYSCALL msg=audit(1254310632.472:315): arch=40000003 syscall=5 success=no exit=-13 a0=11f5f38 a1=8000 a2=1b6 a3=0 items=0 ppid=3042 pid=6740 auid=4294967295 uid=76 gid=12 euid=76 suid=76 fsuid=76 egid=12 sgid=12 fsgid=12 tty=(none) ses=4294967295 comm="imapd" exe="/usr/lib/cyrus-imapd/imapd" subj=system_u:system_r:cyrus_t:s0 key=(null) 

And:
SELinux is preventing spamd (spamd_t) "read" to identity (spamd_var_lib_t).

node=colegioinfanta.homelinux.com type=AVC msg=audit(1254310636.411:316): avc: denied { read } for pid=6765 comm="spamd" name="identity" dev=dm-0 ino=4169986 scontext=unconfined_u:system_r:spamd_t:s0 tcontext=system_u:object_r:spamd_var_lib_t:s0 tclass=lnk_file 

node=colegioinfanta.homelinux.com type=SYSCALL msg=audit(1254310636.411:316): arch=40000003 syscall=85 success=yes exit=19 a0=a554474 a1=bff2a4b8 a2=fff a3=98d850c items=0 ppid=1 pid=6765 auid=50000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="spamd" exe="/usr/bin/perl" subj=unconfined_u:system_r:spamd_t:s0 key=(null)

Comment 7 Carlos Miguel Sousa Almeida 2009-09-30 12:17:55 UTC
Ohh! and I did a startup with relabeling active. So selinux did a relabeling of entire file system.

Comment 8 Miroslav Grepl 2009-09-30 12:25:09 UTC
You also need to update selinux-policy-targeted package. Execute

yum --enablerepo=updates-testing update selinux-policy-targeted

Comment 9 Fedora Update System 2009-10-14 01:34:51 UTC
selinux-policy-3.5.13-72.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.