Bug 666766 - SELinux is preventing /usr/sbin/sendmail.sendmail from using the 'setsched' accesses on a process.
Summary: SELinux is preventing /usr/sbin/sendmail.sendmail from using the 'setsched' a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f1e62257cb5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-03 03:44 UTC by Chris Schanzle
Modified: 2011-01-17 20:52 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-20.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-17 20:52:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chris Schanzle 2011-01-03 03:44:49 UTC
SELinux is preventing /usr/sbin/sendmail.sendmail from using the 'setsched' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that sendmail.sendmail should be allowed setsched access on processes labeled system_mail_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/sbin/sendmail.sendmail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        sendmail
Source Path                   /usr/sbin/sendmail.sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sendmail-8.14.4-10.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-19.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-74.fc14.i686 #1
                              SMP Thu Dec 23 16:17:40 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 02 Jan 2011 03:29:04 PM EST
Last Seen                     Sun 02 Jan 2011 03:29:04 PM EST
Local ID                      0e13d0eb-38d3-4e03-a705-072cf9ffb82e

Raw Audit Messages
type=AVC msg=audit(1294000144.822:43772): avc:  denied  { setsched } for  pid=6892 comm="sendmail" scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tclass=process

sendmail,system_mail_t,system_mail_t,process,setsched
type=SYSCALL msg=audit(1294000144.822:43772): arch=i386 syscall=setpriority success=no exit=EACCES a0=0 a1=0 a2=9 a3=ffffffc8 items=0 ppid=6891 pid=6892 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=485 sgid=485 fsgid=485 tty=(none) ses=11 comm=sendmail exe=/usr/sbin/sendmail.sendmail subj=system_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)
sendmail,system_mail_t,system_mail_t,process,setsched

#============= system_mail_t ==============
allow system_mail_t self:process setsched;

Comment 1 Daniel Walsh 2011-01-03 20:49:21 UTC
What mailer are you using?

Comment 2 Daniel Walsh 2011-01-03 20:50:28 UTC
Looks like sendmail_t has this access so we probably need to give it to system_mail_t

Comment 3 Chris Schanzle 2011-01-04 02:09:51 UTC
Good question!  Sendmail -> MailScanner -> ClamAV -> Cyrus.  I.e., /etc/mail/sendmail.mc contains:

MAILER(cyrusv2)dnl

E.g., Jan  3 19:53:58 host sendmail[9489]: p040riUc009477: to=schanzle, delay=00:00:12, xdelay=00:00:00, mailer=cyrusv2, pri=188567, relay=localhost, dsn=2.0.0, stat=Sent

Thanks for making all the MailScanner / ClamAV rules to work together with enforcing selinux.  Awesome!

Comment 4 Miroslav Grepl 2011-01-04 14:53:51 UTC
Fixed in selinux-policy-3.9.7-20.fc14

Comment 5 Fedora Update System 2011-01-04 18:01:23 UTC
selinux-policy-3.9.7-20.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-20.fc14

Comment 6 Fedora Update System 2011-01-05 21:21:57 UTC
selinux-policy-3.9.7-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-20.fc14

Comment 7 Fedora Update System 2011-01-17 20:51:27 UTC
selinux-policy-3.9.7-20.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.