Bug 682577 - SELinux is preventing /bin/mailx from 'write' accesses on the directory /.
Summary: SELinux is preventing /bin/mailx from 'write' accesses on the directory /.
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:dcdddbabee0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-06 21:03 UTC by David Edwards
Modified: 2011-04-17 09:04 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-17 09:04:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Edwards 2011-03-06 21:03:24 UTC
SELinux is preventing /bin/mailx from 'write' accesses on the directory /.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that mailx should be allowed write access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0
Target Context                system_u:object_r:root_t:s0
Target Objects                / [ dir ]
Source                        mail
Source Path                   /bin/mailx
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mailx-12.5-1.fc13
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-80.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.7-66.fc13.x86_64 #1 SMP Wed
                              Dec 15 07:04:30 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 05 Mar 2011 03:58:34 AM CST
Last Seen                     Sat 05 Mar 2011 03:58:34 AM CST
Local ID                      16ce4c18-e9f0-4e8b-b33b-f155c300a63c

Raw Audit Messages
type=AVC msg=audit(1299319114.246:128): avc:  denied  { write } for  pid=9861 comm="mail" name="/" dev=dm-1 ino=2 scontext=system_u:system_r:system_mail_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir


type=SYSCALL msg=audit(1299319114.246:128): arch=x86_64 syscall=open success=no exit=EACCES a0=977810 a1=441 a2=1b6 a3=7fff70cc86c0 items=0 ppid=1 pid=9861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=mail exe=/bin/mailx subj=system_u:system_r:system_mail_t:s0 key=(null)

Hash: mail,system_mail_t,root_t,dir,write

audit2allow

#============= system_mail_t ==============
#!!!! The source type 'system_mail_t' can write to a 'dir' of the following types:
# var_log_t, postfix_etc_t, exim_log_t, etc_aliases_t, exim_spool_t, sendmail_log_t, system_mail_tmp_t, tmp_t, mail_spool_t, etc_t, mqueue_spool_t, courier_spool_t, uucpd_spool_t

allow system_mail_t root_t:dir write;

audit2allow -R

#============= system_mail_t ==============
#!!!! The source type 'system_mail_t' can write to a 'dir' of the following types:
# var_log_t, postfix_etc_t, exim_log_t, etc_aliases_t, exim_spool_t, sendmail_log_t, system_mail_tmp_t, tmp_t, mail_spool_t, etc_t, mqueue_spool_t, courier_spool_t, uucpd_spool_t

allow system_mail_t root_t:dir write;

Comment 1 Daniel Walsh 2011-03-07 22:23:02 UTC
Why would the mail app want to write into /?

Comment 2 Daniel Walsh 2011-03-31 19:53:02 UTC
ANy idea what is causing this?  Does it continue to happen?


Note You need to log in before you can comment on or make changes to this bug.