Bug 1347901 - procmail and spamassin
Summary: procmail and spamassin
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 23
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-06-18 02:31 UTC by David Highley
Modified: 2016-12-20 21:01 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 21:01:41 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description David Highley 2016-06-18 02:31:00 UTC
Description of problem:
Selinux is blocking spam filters for root user.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.13.1-158.15.fc23.noarch

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5155): avc:  denied  { write open } for  pid=23845 comm="procmail" path="/root/Mail/_l0F.P16YXB.douglas" dev="dm-0" ino=4027710 scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:object_r:admin_home_t:s0 tclass=file permissive=1
----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5156): avc:  denied  { link } for  pid=23845 comm="procmail" name="_l0F.P16YXB.douglas" dev="dm-0" ino=4027710 scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:object_r:admin_home_t:s0 tclass=file permissive=1
----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5154): avc:  denied  { create } for  pid=23845 comm="procmail" name="_l0F.P16YXB.douglas" scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:object_r:admin_home_t:s0 tclass=file permissive=1
----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5157): avc:  denied  { unlink } for  pid=23845 comm="procmail" name="_l0F.P16YXB.douglas" dev="dm-0" ino=4027710 scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:object_r:admin_home_t:s0 tclass=file permissive=1
----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5158): avc:  denied  { open } for  pid=23845 comm="procmail" path="/root/Mail/spamlog" dev="dm-0" ino=4027706 scontext=system_u:system_r:procmail_t:s0 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file permissive=1
----
time->Fri Jun 17 00:57:03 2016
type=AVC msg=audit(1466150223.035:5159): avc:  denied  { lock } for  pid=23845 comm="procmail" path="/root/Mail/spamlog" dev="dm-0" ino=4027706 scontext=system_u:system_r:procmail_t:s0 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file permissive=1

Current local policy.

module my_spamc 1.0;

require {
	type spamc_t;
	type proc_net_t;
	type shadow_t;
	type rpm_exec_t;
	type init_exec_t;
	type ldconfig_exec_t;
	type sendmail_t;
	class file { read getattr execute };
	class fifo_file { write ioctl };
	class capability { dac_read_search dac_override net_admin };
}

#============= spamc_t ==============
#allow spamc_t self:capability { dac_read_search dac_override net_admin };
#allow spamc_t proc_net_t:file read;
dontaudit spamc_t init_exec_t:file getattr;
dontaudit spamc_t ldconfig_exec_t:file { execute getattr };
dontaudit spamc_t shadow_t:file { read };
dontaudit spamc_t rpm_exec_t:file { getattr };
dontaudit spamc_t sendmail_t:fifo_file { write ioctl };

Selinux labels
ls -Z /root/Mail/spamlog
unconfined_u:object_r:admin_home_t:s0 /root/Mail/spamlog
ls -dZ /root/Mail
unconfined_u:object_r:admin_home_t:s0 /root/Mail

Note that spamassassin should probably be fixed not to try accessing the /etc/shadow file.
----
time->Fri Jun 17 00:57:00 2016
type=AVC msg=audit(1466150220.460:5152): avc:  denied  { open } for  pid=23847 comm="spamassassin" path="/etc/shadow" dev="dm-0" ino=67367935 scontext=system_u:system_r:spamc_t:s0 tcontext=system_u:object_r:shadow_t:s0 tclass=file permissive=1
----

Comment 1 Fedora End Of Life 2016-11-25 09:19:40 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 21:01:41 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.