Bug 751558
Summary: | cannot view mail when unconfined is removed | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 6 | Reporter: | Josh <jokajak> |
Component: | selinux-policy | Assignee: | Miroslav Grepl <mgrepl> |
Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
Severity: | low | Docs Contact: | |
Priority: | medium | ||
Version: | 6.2 | CC: | dwalsh, ksrot, mmalik, mtruneck |
Target Milestone: | rc | ||
Target Release: | --- | ||
Hardware: | Unspecified | ||
OS: | Unspecified | ||
Whiteboard: | |||
Fixed In Version: | Doc Type: | Bug Fix | |
Doc Text: | Story Points: | --- | |
Clone Of: | Environment: | ||
Last Closed: | 2012-06-20 12:28:32 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: |
Description
Josh
2011-11-05 13:23:32 UTC
Josh, thanks for using the policy without unconfined module. The note: You don't need to remove uncofined module, you can only disable this module using "semodule -d". So you could execute now # semodule -i /usr/share/selinux/devel/targeted/unconfined.pp.bz2 # semodule -d unconfined.pp type=AVC msg=audit(1320499351.616:172489): avc: denied { read } for pid=12711 comm="mail" name="mail" dev=dm-0 ino=1836031 scontext=staff_u:sysadm_r:user_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=lnk_file is allowed in Fedora. Will backport. The question is /root/.mailrc. It looks like we could treat it with mail_home_t. Something like we have for .dead_letter (In reply to comment #2) > Josh, thanks for using the policy without unconfined module. > > The note: You don't need to remove uncofined module, you can only disable this > module using "semodule -d". > > So you could execute now > > # semodule -i /usr/share/selinux/devel/targeted/unconfined.pp.bz2 > # semodule -d unconfined.pp What are the trade-offs for disabling versus removing? Thanks, Josh The bug should be fixed now, but we aren't able to reproduce the bug even with older selinux-policy. Josh, could you please install the current selinux-policy and confirm the bug is really fixed. (the newest version is 3.7.19-143 and can be downloaded from here: http://people.redhat.com/dwalsh/SELinux/RHEL6/noarch/ ) Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. http://rhn.redhat.com/errata/RHBA-2012-0780.html |