Bug 536747 - SELinux is preventing sendmail "module_request" access.
Summary: SELinux is preventing sendmail "module_request" access.
Keywords:
Status: CLOSED DUPLICATE of bug 527936
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a0c7318bf81...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-11 08:14 UTC by Bradley
Modified: 2010-07-22 18:03 UTC (History)
9 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2009-11-11 14:55:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bradley 2009-11-11 08:14:29 UTC
Summary:

SELinux is preventing sendmail "module_request" access.

Detailed Description:

SELinux denied access requested by sendmail. It is not expected that this access
is required by sendmail and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:sendmail_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                None [ system ]
Source                        sendmail
Source Path                   /usr/sbin/sendmail.sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   10
First Seen                    Wed 11 Nov 2009 18:22:18 EST
Last Seen                     Wed 11 Nov 2009 19:13:33 EST
Local ID                      cdf05757-48a5-4c69-898a-9ae91fa7c47c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1257927213.522:118): avc:  denied  { module_request } for  pid=4156 comm="sendmail" scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,sendmail,sendmail_t,kernel_t,system,module_request
audit2allow suggests:

#============= sendmail_t ==============
allow sendmail_t kernel_t:system module_request;

Comment 1 Bradley 2009-11-11 08:17:29 UTC
This seems to happen whenever a network interface changes state, eg plugging/unplugging the ethernet cable, or changing the state of the wireless switch on my laptop.

I also have a similar alert from sshd (twice) and canberra-gtk-play (once), although those don't appear all the time (just on login?)

Comment 2 Daniel Walsh 2009-11-11 14:55:49 UTC
It is because you disabled ipv6.  We are hoping to get a newer kernel where we can start to tell setroubleshoot to ignore these avcs.

*** This bug has been marked as a duplicate of bug 527936 ***


Note You need to log in before you can comment on or make changes to this bug.