Bug 436071 - Lots of denials for exim
Summary: Lots of denials for exim
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 7
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Josef Kubin
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-03-05 07:44 UTC by David Anderson
Modified: 2008-06-17 03:03 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-06-17 03:03:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Anderson 2008-03-05 07:44:17 UTC
Exim logs lots of SELinux denials when delivering local mail. It always has - 
I assumed it was popular enough that it would get fixed pretty quickly, but 
it's still there - hence this report.

Here's a typical sequence when Exim is delivering a local mail:

avc: denied { search } for comm="sendmail" dev=dm-0 egid=93 euid=93 
exe="/usr/sbin/exim" exit=-13 fsgid=93 fsuid=93 gid=93 items=0 name="exim" 
pid=27677 scontext=user_u:system_r:system_mail_t:s0-s0:c0.c1023 sgid=93 
subj=user_u:system_r:system_mail_t:s0-s0:c0.c1023 suid=93 tclass=dir 
tcontext=system_u:object_r:exim_log_t:s0 tty=(none) uid=93 
avc: denied { setattr } for comm="sendmail" dev=dm-0 egid=500 euid=0 
exe="/usr/sbin/exim" exit=-13 fsgid=500 fsuid=0 gid=500 items=0 name="exim" 
pid=27677 scontext=user_u:system_r:system_mail_t:s0-s0:c0.c1023 sgid=500 
subj=user_u:system_r:system_mail_t:s0-s0:c0.c1023 suid=0 tclass=dir 
tcontext=system_u:object_r:exim_spool_t:s0 tty=(none) uid=0 
avc: denied { getattr } for comm="sendmail" dev=dm-0 egid=500 euid=0 
exe="/usr/sbin/exim" exit=-13 fsgid=500 fsuid=0 gid=500 items=0 
path="/var/spool/exim" pid=27677 
scontext=user_u:system_r:system_mail_t:s0-s0:c0.c1023 sgid=500 
subj=user_u:system_r:system_mail_t:s0-s0:c0.c1023 suid=0 tclass=dir 
tcontext=system_u:object_r:exim_spool_t:s0 tty=(none) uid=0 
avc: denied { search } for comm="sendmail" dev=dm-0 egid=93 euid=93 
exe="/usr/sbin/exim" exit=-13 fsgid=93 fsuid=93 gid=93 items=0 name="exim" 
pid=27677 scontext=user_u:system_r:system_mail_t:s0-s0:c0.c1023 sgid=93 
subj=user_u:system_r:system_mail_t:s0-s0:c0.c1023 suid=93 tclass=dir 
tcontext=system_u:object_r:exim_spool_t:s0 tty=(none) uid=93

Comment 1 David Anderson 2008-03-05 07:46:02 UTC
Actually that example may not be for a local mail, but it's an example of 
something I see regularly anyway.

Comment 2 Daniel Walsh 2008-03-05 20:59:21 UTC
Josef, this is allowed by Fedora8 and Rawhide policy 

Just adding exim_manage_logs(system_mail_t) to mta.te should fix.

Comment 3 Josef Kubin 2008-03-07 23:12:42 UTC
fixed in selinux-policy-2.6.4-72.fc7

Comment 4 Bug Zapper 2008-05-14 15:21:51 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2008-06-17 03:03:02 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.