Bug 974699 - SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the directory /var/bind10.
Summary: SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fd521fbeb91c1aa8c6bb5fc153a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-14 21:13 UTC by Al Dunsmuir
Modified: 2023-09-14 01:45 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-24 18:16:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Al Dunsmuir 2013-06-14 21:13:17 UTC
Description of problem:
bind10 is installed, but not yet configured.
Sendmail is also not configured yet.
SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the directory /var/bind10.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that sendmail.sendmail should be allowed read access on the bind10 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep newaliases /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_t:s0
Target Objects                /var/bind10 [ dir ]
Source                        newaliases
Source Path                   /usr/sbin/sendmail.sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sendmail-8.14.7-1.fc19.x86_64
Target RPM Packages           bind10-1.0.0-3.fc19.x86_64
                              bind10-1.0.0-4.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-48.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-301.fc19.x86_64 #1 SMP Tue
                              Jun 4 00:30:04 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-10 04:29:00 EDT
Last Seen                     2013-06-10 04:29:00 EDT
Local ID                      63ebac19-ccf6-4e1d-92d4-eb435f5bd414

Raw Audit Messages
type=AVC msg=audit(1370852940.111:1396): avc:  denied  { read } for  pid=27753 comm="newaliases" path="/var/bind10" dev="sda2" ino=3018653 scontext=unconfined_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir


type=AVC msg=audit(1370852940.111:1396): avc:  denied  { read } for  pid=27753 comm="newaliases" path="/var/bind10" dev="sda2" ino=3018653 scontext=unconfined_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir


type=SYSCALL msg=audit(1370852940.111:1396): arch=x86_64 syscall=execve success=yes exit=0 a0=1387e60 a1=1387380 a2=13866c0 a3=0 items=0 ppid=27752 pid=27753 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51 ses=1 tty=pts0 comm=newaliases exe=/usr/sbin/sendmail.sendmail subj=unconfined_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)

Hash: newaliases,system_mail_t,var_t,dir,read

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-15 10:49:11 UTC
Any idea why newaliases would be attempting to list the contents of /var/bind10? 

What kind of content goes into /var/bind10?  Same stuff as is in /var/named?

Comment 2 Red Hat Bugzilla 2023-09-14 01:45:33 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.