Bug 249149 - SELinux prevents Postfix from accessing anon_inode:[eventpoll]
Summary: SELinux prevents Postfix from accessing anon_inode:[eventpoll]
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 7
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
: 249205 249206 249207 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-07-21 14:33 UTC by Anthony Messina
Modified: 2008-06-17 01:56 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 01:56:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Anthony Messina 2007-07-21 14:33:48 UTC
Description of problem:
I'm not sure what the Postfix child processes are trying to do, but SELinux
denies the access detailed in the following entries *only after* the upgrade to
kernel-2.6.22.1-27

Version-Release number of selected component (if applicable):
selinux-policy-targeted-2.6.4-26.fc7
postfix-2.4.3-2.fc7

How reproducible:
Every time mail i

Steps to Reproduce:
1. Upgrade the kernel
2. Have SELinux enforcing
3. Send some mail
  
Actual results:
avc: denied { read, write } for comm="qmgr" dev=anon_inodefs egid=0 euid=0
exe="/usr/libexec/postfix/qmgr" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[eventpoll]" path="anon_inode:[eventpoll]" pid=2308
scontext=system_u:system_r:postfix_qmgr_t:s0 sgid=0
subj=system_u:system_r:postfix_qmgr_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:unlabeled_t:s0 tty=(none) uid=0

avc: denied { read, write } for comm="pickup" dev=anon_inodefs egid=0 euid=0
exe="/usr/libexec/postfix/pickup" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[eventpoll]" path="anon_inode:[eventpoll]" pid=2307
scontext=system_u:system_r:postfix_pickup_t:s0 sgid=0
subj=system_u:system_r:postfix_pickup_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:unlabeled_t:s0 tty=(none) uid=0

avc: denied { read, write } for comm="smtpd" dev=anon_inodefs egid=0 euid=0
exe="/usr/libexec/postfix/smtpd" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="[eventpoll]" path="anon_inode:[eventpoll]" pid=2493
scontext=system_u:system_r:postfix_smtpd_t:s0 sgid=0
subj=system_u:system_r:postfix_smtpd_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:unlabeled_t:s0 tty=(none) uid=0

Expected results:
No errors are generated or Postfix is corrected to not need this type of access
(admittedly, I don't know what that is).

Comment 1 Daniel Walsh 2007-07-23 13:55:13 UTC
Added definition for anon_inodefs in selinux-policy-targeted-2.6.4-29.fc7

Comment 2 Daniel Walsh 2007-07-23 14:03:39 UTC
*** Bug 249205 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2007-07-23 14:06:06 UTC
*** Bug 249206 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2007-07-23 14:06:41 UTC
*** Bug 249207 has been marked as a duplicate of this bug. ***

Comment 5 Laurent Jacquot 2007-07-31 18:19:50 UTC
"Added definition for anon_inodefs in selinux-policy-targeted-2.6.4-29.fc7" is
not enough:

#audit2allow -m temppostfix   -a -l

module temppostfix 1.0;

require {
        type procmail_t;
        type postfix_pickup_t;
        type anon_inodefs_t;
        type postfix_qmgr_t;
        type postfix_smtpd_t;
        type postfix_local_t;
        type postfix_cleanup_t;
        class file { read write };
}

#============= postfix_cleanup_t ==============
allow postfix_cleanup_t anon_inodefs_t:file { read write };

#============= postfix_local_t ==============
allow postfix_local_t anon_inodefs_t:file { read write };

#============= postfix_pickup_t ==============
allow postfix_pickup_t anon_inodefs_t:file { read write };

#============= postfix_qmgr_t ==============
allow postfix_qmgr_t anon_inodefs_t:file { read write };

#============= postfix_smtpd_t ==============
allow postfix_smtpd_t anon_inodefs_t:file { read write };

#============= procmail_t ==============
allow procmail_t anon_inodefs_t:file { read write };

is needed to stop selinux from complaining

Comment 6 Laurent Jacquot 2007-08-01 17:06:10 UTC
OK, bounce is also concerned:
module temppostfix 1.0;

require {
        type procmail_t;
        type postfix_pickup_t;
        type anon_inodefs_t;
        type postfix_qmgr_t;
        type postfix_smtpd_t;
        type postfix_smtp_t;
        type postfix_local_t;
        type postfix_cleanup_t;
        type postfix_bounce_t;
        class file { read write };
}

#============= postfix_cleanup_t ==============
allow postfix_cleanup_t anon_inodefs_t:file { read write };

#============= postfix_local_t ==============
allow postfix_local_t anon_inodefs_t:file { read write };

#============= postfix_pickup_t ==============
allow postfix_pickup_t anon_inodefs_t:file { read write };

#============= postfix_qmgr_t ==============
allow postfix_qmgr_t anon_inodefs_t:file { read write };

#============= postfix_smtpd_t ==============
allow postfix_smtpd_t anon_inodefs_t:file { read write };

#============= procmail_t ==============
allow procmail_t anon_inodefs_t:file { read write };

#============= postfix_bounce_t ==============
allow postfix_bounce_t anon_inodefs_t:file { read write };

#============= postfix_smtp_t ==============
allow postfix_smtp_t anon_inodefs_t:file { read write };


Comment 7 Daniel Walsh 2007-08-02 19:18:46 UTC
selinux-policy-targeted-2.6.4-30.fc7

Comment 8 Laurent Jacquot 2007-08-06 17:35:12 UTC
WORKSFORME for the postfix part

but I still have the procmail denial:

require {
        type anon_inodefs_t;
        type procmail_t;
        class file { read write };
}

#============= procmail_t ==============
allow procmail_t anon_inodefs_t:file { read write };

Should I open a procmail bug for this one?

Comment 9 Daniel Walsh 2007-08-06 22:57:46 UTC
No that will be fixed in selinux-policy-2.6.4-34

Comment 10 Anthony Messina 2007-10-11 23:05:20 UTC
This bug exists again in selinux-policy-targeted-2.6.4-46.fc7

userid 48 is apache on this machine.

avc: denied { read, write } for comm="sendmail" dev=anon_inodefs egid=48 
euid=48 exe="/usr/sbin/sendmail.postfix" exit=0 fsgid=48 fsuid=48 gid=48 
items=0 name="[eventpoll]" path="anon_inode:[eventpoll]" pid=6494 
scontext=system_u:system_r:system_mail_t:s0 sgid=48 
subj=system_u:system_r:system_mail_t:s0 suid=48 tclass=file 
tcontext=system_u:object_r:anon_inodefs_t:s0 tty=(none) uid=48

Comment 11 Daniel Walsh 2007-10-12 13:21:24 UTC
That is strange I am looking at the selinux-policy-2.6.4-48 policy and it seems
to be there.  Please test this package.  Available in Fedora-Testing.

Comment 12 Anthony Messina 2007-10-12 14:05:06 UTC
With that release, I do not get this error in enforcing mode.

Comment 13 Laurent Jacquot 2007-10-12 15:34:00 UTC
As far as I am concerned, selinux-policy-targeted-2.6.4-46.fc7 works for me. I
do not need additional rules.

Comment 14 Bug Zapper 2008-05-14 13:37:28 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 15 Bug Zapper 2008-06-17 01:56:02 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.