Bug 800458

Summary: let dovecot use fusefs_t files if use_fusefs_home_dirs is on
Product: [Fedora] Fedora Reporter: Michael J. Chudobiak <mjc>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Ben Levenson <benl>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.10.0-80.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-24 00:36:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michael J. Chudobiak 2012-03-06 14:06:32 UTC
My home folders are mounted using fuse (from a moosefs server).

dovecot can not access these home folders, even though 
use_fusefs_home_dirs --> on

It would be nice if dovecot could have full access to fuse-mounted home folders when use_fusefs_home_dirs --> on.

audit2allow output is below. It may not be complete, since I may not have exercised all dovecot functions.

- Mike


#============= dovecot_t ==============
#!!!! The source type 'dovecot_t' can write to a 'dir' of the following types:
# dovecot_tmp_t, user_home_t, data_home_t, var_run_t, var_log_t, dovecot_spool_t, dovecot_var_log_t, postfix_private_t, dovecot_var_lib_t, dovecot_var_run_t, user_home_dir_t, mail_spool_t, tmp_t, root_t

allow dovecot_t fusefs_t:dir { read write add_name remove_name };
#!!!! The source type 'dovecot_t' can write to a 'file' of the following types:
# dovecot_tmp_t, user_home_t, data_home_t, dovecot_spool_t, dovecot_var_log_t, dovecot_var_lib_t, dovecot_var_run_t, mail_spool_t, root_t

allow dovecot_t fusefs_t:file { rename read lock create write getattr link unlink open };

Comment 1 Michael J. Chudobiak 2012-03-06 14:08:21 UTC
Forgot to add - I'm using:

selinux-policy-targeted-3.10.0-75.fc16.noarch
dovecot-2.0.17-1.fc16.x86_64

Comment 2 Michael J. Chudobiak 2012-03-06 14:13:54 UTC
A similar request was filed in bug 583448.

Comment 3 Michael J. Chudobiak 2012-03-06 16:12:10 UTC
And procmail should have the same capability.

Comment 4 Daniel Walsh 2012-03-06 21:55:30 UTC
These were all fixed in Fedora 17.

Maybe we should start backporting the fix from there.

userdom_home_manager()

Comment 5 Miroslav Grepl 2012-03-07 12:39:58 UTC
commit 4e27965a30def089ceccde2f5b98942ccb8f6009
Author: Miroslav Grepl <mgrepl>
Date:   Wed Mar 7 14:37:58 2012 +0000

    Started to backport userdom_home_reader and userdom_home_manager concept fro
      * added for dovecot

Comment 6 Fedora Update System 2012-03-13 12:25:25 UTC
selinux-policy-3.10.0-80.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16

Comment 7 Fedora Update System 2012-03-21 02:24:29 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-03-24 00:36:37 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.