Bug 614698

Summary: SELinux is preventing /usr/sbin/sendmail.sendmail access to a leaked /var/tmp/tmpNd_UOgEPYLOG/tmp2FXv8WFILT file descriptor.
Product: [Fedora] Fedora Reporter: Robert Martin <Robert-Martin>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dew, dwalsh, joel_rees, mgrepl, phutauruk, Robert-Martin, slawomir.iwanek
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:55ee135da5f170a1c4922ed3ce8546bd83c965f71a931aa7b8a5c73c0b0b6f88
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-06 07:36:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Robert Martin 2010-07-15 02:55:29 UTC
Summary:

SELinux is preventing /usr/sbin/sendmail.sendmail access to a leaked
/var/tmp/tmpNd_UOgEPYLOG/tmp2FXv8WFILT file descriptor.

Detailed Description:

[sendmail has a permissive type (system_mail_t). This access was not denied.]

SELinux denied access requested by the sendmail command. It looks like this is
either a leaked descriptor or sendmail output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /var/tmp/tmpNd_UOgEPYLOG/tmp2FXv8WFILT. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:object_r:logwatch_tmp_t:s0
Target Objects                /var/tmp/tmpNd_UOgEPYLOG/tmp2FXv8WFILT [ file ]
Source                        sendmail
Source Path                   /usr/sbin/sendmail.sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sendmail-8.14.4-4.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686
                              #1 SMP Tue Jul 6 22:30:55 UTC 2010 i686 i686
Alert Count                   5
First Seen                    Wed 14 Jul 2010 01:16:24 PM CDT
Last Seen                     Wed 14 Jul 2010 01:16:24 PM CDT
Local ID                      d5ab9699-764d-4936-bfe8-1bc50532f75f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279131384.218:162): avc:  denied  { write } for  pid=4131 comm="sendmail" path="/var/tmp/tmpNd_UOgEPYLOG/tmp2FXv8WFILT" dev=dm-0 ino=700154 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1279131384.218:162): avc:  denied  { write } for  pid=4131 comm="sendmail" path="/var/tmp/tmpNd_UOgEPYLOG/tmpMEVRKYRAW" dev=dm-0 ino=700164 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1279131384.218:162): avc:  denied  { read } for  pid=4131 comm="sendmail" path="/var/log/maillog" dev=dm-0 ino=1367653 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1279131384.218:162): avc:  denied  { read } for  pid=4131 comm="sendmail" path="/var/log/messages" dev=dm-0 ino=1367651 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1279131384.218:162): avc:  denied  { read } for  pid=4131 comm="sendmail" path="/var/log/secure" dev=dm-0 ino=1367652 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1279131384.218:162): arch=40000003 syscall=11 success=yes exit=0 a0=9674940 a1=96749c8 a2=9673f98 a3=96749c8 items=0 ppid=4046 pid=4131 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=485 sgid=485 fsgid=485 tty=(none) ses=12 comm="sendmail" exe="/usr/sbin/sendmail.sendmail" subj=system_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,sendmail,system_mail_t,logwatch_tmp_t,file,write
audit2allow suggests:

#============= system_mail_t ==============
allow system_mail_t logwatch_tmp_t:file write;
allow system_mail_t var_log_t:file read;

Comment 1 Miroslav Grepl 2010-07-19 11:38:15 UTC
Dan, 
I see you added fixes for logwatch policy in Rawhide.

Comment 2 Daniel Walsh 2010-07-19 13:04:03 UTC
Yes probably need to backport to F13.

Comment 3 Miroslav Grepl 2010-07-19 15:22:09 UTC
Fixed in selinux-policy-3.7.19-38.fc13

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:50:49 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:52:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:53:24 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Bug Zapper 2011-06-01 13:52:00 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping