Bug 984140

Summary: Selinux denies exim using sigkill on exim_t processes
Product: [Fedora] Fedora Reporter: Jonathan Briggs <zlynx>
Component: selinux-policy-targetedAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Ben Levenson <benl>
Severity: low Docs Contact:
Priority: unspecified    
Version: 18CC: dwalsh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-02-05 22:07:25 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jonathan Briggs 2013-07-13 00:17:24 UTC
Description of problem:
I see the following message repeated many times in /var/log/messages:
SELinux is preventing /usr/sbin/exim from using the sigkill access on a process.

Here is one of the audit.log lines:
type=SYSCALL msg=audit(1373672475.977:1009): arch=c000003e syscall=62 success=no exit=-13 a0=ffffed98 a1=9 a2=0 a3=7fff038bbaa0 items=0 p
pid=4710 pid=4711 auid=4294967295 uid=76 gid=12 euid=76 suid=76 fsuid=76 egid=12 sgid=12 fsgid=12 ses=4294967295 tty=(none) comm="exim" e
xe="/usr/sbin/exim" subj=system_u:system_r:exim_t:s0 key=(null)


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.11.1-97.fc18.noarch
selinux-policy-3.11.1-97.fc18.noarch
exim-4.80.1-3.fc18.x86_64


How reproducible:
Seems to happen at boot time during exim startup.

Steps to Reproduce:
1. Set exim.service to enabled.
2. Reboot.

Comment 1 Miroslav Grepl 2013-07-16 09:41:12 UTC
We need to see AVC msg.

Re-test it and run

# ausearch -m avc,user_avc -ts recent

Comment 2 Fedora End Of Life 2013-12-21 14:19:29 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2014-02-05 22:07:25 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.