Bug 244741 - SELinux alarms are triggered when sending email via Postfix
Summary: SELinux alarms are triggered when sending email via Postfix
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: postfix
Version: 7
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-06-18 21:11 UTC by Florin Andrei
Modified: 2008-06-17 01:38 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 01:38:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Florin Andrei 2007-06-18 21:11:35 UTC
Description of problem:
I did a "echo test | mail -s test some@address"
It triggered this:

avc: denied { read } for comm="smtp" dev=eventpollfs egid=0 euid=0
exe="/usr/libexec/postfix/smtp" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[239892]" path="eventpoll:[239892]" pid=5934
scontext=user_u:system_r:postfix_smtp_t:s0 sgid=0
subj=user_u:system_r:postfix_smtp_t:s0 suid=0 tclass=file
tcontext=user_u:system_r:postfix_master_t:s0 tty=(none) uid=0 

Version-Release number of selected component (if applicable):
postfix-2.4.3-2.fc7
selinux-policy-2.6.4-14.fc7

How reproducible:
every time

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Kapoios Kanenas 2007-06-21 06:45:00 UTC
Same here. 

From Selinix alerts :

Summary
    SELinux is preventing /usr/libexec/postfix/smtp (postfix_smtp_t) "read" to
    eventpoll:[665913] (postfix_master_t).

Detailed Description
    SELinux denied access requested by /usr/libexec/postfix/smtp. It is not
    expected that this access is required by /usr/libexec/postfix/smtp and this
    access may signal an intrusion attempt. It is also possible that the
    specific version or configuration of the application is causing it to
    require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for eventpoll:[665913], restorecon
    -v eventpoll:[665913] If this does not work, there is currently no automatic
    way to allow this access. Instead,  you can generate a local policy module
    to allow this access - see http://fedora.redhat.com/docs/selinux-faq-
    fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling
    SELinux protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                user_u:system_r:postfix_smtp_t
Target Context                user_u:system_r:postfix_master_t
Target Objects                eventpoll:[665913] [ file ]
Affected RPM Packages         postfix-2.4.3-2.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-14.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     anarchos64
Platform                      Linux anarchos64 2.6.21-1.3228.fc7 #1 SMP Tue Jun
                              12 14:56:37 EDT 2007 x86_64 x86_64
Alert Count                   2
First Seen                    Σαβ 16 Ιούν 2007 04:20:57 πμ EEST
Last Seen                     Κυρ 17 Ιούν 2007 04:20:56 πμ EEST
Local ID                      cae31e9d-b8a5-4fe3-bea8-0554e3052d98
Line Numbers                  

Raw Audit Messages            

avc: denied { read } for comm="smtp" dev=eventpollfs egid=0 euid=0
exe="/usr/libexec/postfix/smtp" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[665913]" path="eventpoll:[665913]" pid=31074
scontext=user_u:system_r:postfix_smtp_t:s0 sgid=0
subj=user_u:system_r:postfix_smtp_t:s0 suid=0 tclass=file
tcontext=user_u:system_r:postfix_master_t:s0 tty=(none) uid=0

Comment 2 Tom Diehl 2007-06-22 20:47:23 UTC
Same here:

SELinux is preventing /usr/libexec/postfix/smtp (postfix_smtp_t) "read" to
eventpoll:[600002] (postfix_master_t).Detailed Description

Source Context:  user_u:system_r:postfix_smtp_tTarget
Context:  user_u:system_r:postfix_master_tTarget Objects:  eventpoll:[600002] [
file ]Affected RPM Packages:  postfix-2.4.3-2.fc7 [application]Policy
RPM:  selinux-policy-2.6.4-14.fc7Selinux Enabled:  TruePolicy Type:  targetedMLS
Enabled:  TrueEnforcing Mode:  EnforcingPlugin Name:  plugins.catchall_fileHost
Name:  tigger2.tntechs.comPlatform:  Linux tigger2.tntechs.com 2.6.21-1.3228.fc7
#1 SMP Tue Jun 12 14:56:37 EDT 2007 x86_64 x86_64Alert Count:  3First Seen:  Fri
22 Jun 2007 08:14:48 AM EDTLast Seen:  Fri 22 Jun 2007 04:42:01 PM EDTLocal
ID:  df4a634f-6431-4edf-b441-58e21da663faLine Numbers:  Raw Audit Messages :avc:
denied { read } for comm="smtp" dev=eventpollfs egid=0 euid=0
exe="/usr/libexec/postfix/smtp" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[600002]" path="eventpoll:[600002]" pid=23696
scontext=user_u:system_r:postfix_smtp_t:s0 sgid=0
subj=user_u:system_r:postfix_smtp_t:s0 suid=0 tclass=file
tcontext=user_u:system_r:postfix_master_t:s0 tty=(none) uid=0 


Comment 3 Daniel Walsh 2007-10-04 13:05:11 UTC
Fixed in selinux-policy-2.6.4-44.fc7

Comment 4 Bug Zapper 2008-05-14 13:10:32 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2008-06-17 01:38:24 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.