Bug 1378121

Summary: SELinux is preventing qmgr from 'read' accesses on the lnk_file log.
Product: [Fedora] Fedora Reporter: Paul W. Frields <pfrields>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: awilliam, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, wolfgang.rupprecht
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1a09f1a2d30cdc4f27e2fa2f8ad7e292545dfeaa702e480a3417257c5a99c17a;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-10-13 09:02:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul W. Frields 2016-09-21 14:00:09 UTC
Description of problem:
Sent email through local postfix server and this SELinux error occurred. Can provide additional postfix configs if needed.
SELinux is preventing qmgr from 'read' accesses on the lnk_file log.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that qmgr should be allowed read access on the log lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'qmgr' --raw | audit2allow -M my-qmgr
# semodule -X 300 -i my-qmgr.pp

Additional Information:
Source Context                system_u:system_r:postfix_qmgr_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                log [ lnk_file ]
Source                        qmgr
Source Path                   qmgr
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-214.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.0-0.rc7.git0.1.fc25.x86_64 #1
                              SMP Mon Sep 19 15:24:06 UTC 2016 x86_64 x86_64
Alert Count                   575
First Seen                    2016-08-30 12:07:25 EDT
Last Seen                     2016-09-21 09:51:09 EDT
Local ID                      f581fa64-68ea-4faa-ad1d-9b273dc24cde

Raw Audit Messages
type=AVC msg=audit(1474465869.942:324): avc:  denied  { read } for  pid=1782 comm="qmgr" name="log" dev="tmpfs" ino=22153 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=0


Hash: qmgr,postfix_qmgr_t,tmpfs_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-214.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc7.git0.1.fc25.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:03:52 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Wolfgang Rupprecht 2016-10-12 06:39:05 UTC
Description of problem:
happened during normal postfix operation

Version-Release number of selected component:
selinux-policy-3.13.1-218.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.1-1.fc25.x86_64
type:           libreport

Comment 3 Miroslav Grepl 2016-10-13 09:02:44 UTC

*** This bug has been marked as a duplicate of bug 1383905 ***

Comment 4 Adam Williamson 2016-11-24 20:46:26 UTC

*** This bug has been marked as a duplicate of bug 1383867 ***