Bug 590470 - SELinux is preventing /usr/bin/procmail "write" access on tmp.
Summary: SELinux is preventing /usr/bin/procmail "write" access on tmp.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:36f5af06a91...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-09 17:36 UTC by Amit Shah
Modified: 2010-05-10 18:34 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-10 18:34:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Amit Shah 2010-05-09 17:36:53 UTC
Summary:

SELinux is preventing /usr/bin/procmail "write" access on tmp.

Detailed Description:

SELinux denied access requested by procmail. It is not expected that this access
is required by procmail and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:procmail_t:s0
Target Context                unconfined_u:object_r:usr_t:s0
Target Objects                tmp [ dir ]
Source                        procmail
Source Path                   /usr/bin/procmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           procmail-3.22-25.fc12
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-10.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux amit-laptop.redhat.com
                              2.6.33.3-79.fc13.x86_64 #1 SMP Mon May 3 22:37:18
                              UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sun 09 May 2010 11:06:07 PM IST
Last Seen                     Sun 09 May 2010 11:06:16 PM IST
Local ID                      73e21313-0467-4c8f-a4ba-e5fef40047de
Line Numbers                  

Raw Audit Messages            

node=amit-laptop.redhat.com type=AVC msg=audit(1273426576.903:26668): avc:  denied  { write } for  pid=11347 comm="procmail" name="tmp" dev=dm-1 ino=2773833 scontext=system_u:system_r:procmail_t:s0 tcontext=unconfined_u:object_r:usr_t:s0 tclass=dir

node=amit-laptop.redhat.com type=SYSCALL msg=audit(1273426576.903:26668): arch=c000003e syscall=2 success=no exit=-13 a0=127a320 a1=c1 a2=1b7 a3=fffffffffffffff0 items=0 ppid=11346 pid=11347 auid=4294967295 uid=500 gid=501 euid=500 suid=500 fsuid=500 egid=501 sgid=12 fsgid=501 tty=(none) ses=4294967295 comm="procmail" exe="/usr/bin/procmail" subj=system_u:system_r:procmail_t:s0 key=(null)



Hash String generated from  catchall,procmail,procmail_t,usr_t,dir,write
audit2allow suggests:

#============= procmail_t ==============
#!!!! The source type 'procmail_t' can write to a 'dir' of the following types:
# user_home_t, var_log_t, procmail_log_t, tmp_t, user_home_dir_t, mail_spool_t

allow procmail_t usr_t:dir write;

Comment 1 Daniel Walsh 2010-05-10 18:24:52 UTC
You seem to have a tmp dir labeled usr_t?

Comment 2 Amit Shah 2010-05-10 18:34:16 UTC
Er, yeah; sorry. Backup/restore without taking selinux labels into picture :-(

This was a Maildir folder, procmail was attempting to fetch a new message and put it in the maildir's tmp/ folder.

Fixed now.


Note You need to log in before you can comment on or make changes to this bug.