Bug 588451 - SELinux is preventing /usr/sbin/sendmail.postfix access to a leaked tcp_socket file descriptor.
Summary: SELinux is preventing /usr/sbin/sendmail.postfix access to a leaked tcp_socke...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0a4b02987a4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-03 18:26 UTC by marco
Modified: 2010-05-18 21:55 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-114.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-18 21:55:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description marco 2010-05-03 18:26:45 UTC
Summary:

SELinux is preventing /usr/sbin/sendmail.postfix access to a leaked tcp_socket
file descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the sendmail command. It looks like this is
either a leaked descriptor or sendmail output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the tcp_socket. You should generate a bugzilla on selinux-policy, and it will
get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Objects                tcp_socket [ tcp_socket ]
Source                        sendmail
Source Path                   /usr/sbin/sendmail.postfix
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           postfix-2.6.5-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-110.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.11-99.fc12.x86_64 #1
                              SMP Mon Apr 5 19:59:38 UTC 2010 x86_64 x86_64
Alert Count                   7
First Seen                    Tue 20 Apr 2010 10:15:07 PM CEST
Last Seen                     Mon 03 May 2010 01:18:03 PM CEST
Local ID                      cee0cb5d-3eca-4eac-af52-50d134f5cd55
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1272885483.230:139157): avc:  denied  { read write } for  pid=17075 comm="sendmail" path="socket:[22757257]" dev=sockfs ino=22757257 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1272885483.230:139157): arch=c000003e syscall=59 success=yes exit=0 a0=22b12f0 a1=22b2de0 a2=22b38e0 a3=8 items=0 ppid=1 pid=17075 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=22829 comm="sendmail" exe="/usr/sbin/sendmail.postfix" subj=system_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,sendmail,system_mail_t,system_cronjob_t,tcp_socket,read,write
audit2allow suggests:

#============= system_mail_t ==============
allow system_mail_t system_cronjob_t:tcp_socket { read write };

Comment 1 Miroslav Grepl 2010-05-04 11:18:44 UTC
I will dontaudit it.

Comment 2 Daniel Walsh 2010-05-04 17:42:53 UTC
We dontaudit it in F13.

Comment 3 Miroslav Grepl 2010-05-05 11:09:22 UTC
Fixed in selinux-policy-3.6.32-114.fc12

Comment 4 Fedora Update System 2010-05-05 15:37:11 UTC
selinux-policy-3.6.32-114.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-114.fc12

Comment 5 Fedora Update System 2010-05-07 03:57:51 UTC
selinux-policy-3.6.32-114.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-114.fc12

Comment 6 Fedora Update System 2010-05-18 21:54:45 UTC
selinux-policy-3.6.32-114.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.