Bug 608327

Summary: SELinux is preventing /bin/rm "getattr" access on /var/tempfs/out.3116.
Product: [Fedora] Fedora Reporter: Wayne Spivak <wspivak>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5278b12ba44ea057847b86753f7253652f403d1875a971bb7d725b5311ac4be3
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-29 17:23:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Wayne Spivak 2010-06-26 20:51:19 UTC
Summary:

SELinux is preventing /bin/rm "getattr" access on /var/tempfs/out.3116.

Detailed Description:

SELinux denied access requested by rm. It is not expected that this access is
required by rm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:postfix_pipe_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                /var/tempfs/out.3116 [ file ]
Source                        rm
Source Path                   /bin/rm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-8.4-6.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.5-124.fc13.i686.PAE #1 SMP Fri Jun 11
                              09:42:24 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 26 Jun 2010 04:44:23 PM EDT
Last Seen                     Sat 26 Jun 2010 04:44:23 PM EDT
Local ID                      ed2d14b6-a7c1-4457-af6a-65fe35f2c8fd
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1277585063.603:32982): avc:  denied  { getattr } for  pid=3122 comm="rm" path="/var/tempfs/out.3116" dev=dm-0 ino=133299 scontext=system_u:system_r:postfix_pipe_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1277585063.603:32982): arch=40000003 syscall=300 success=no exit=-13 a0=ffffff9c a1=90422e8 a2=9042288 a3=100 items=0 ppid=3116 pid=3122 auid=4294967295 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=4294967295 comm="rm" exe="/bin/rm" subj=system_u:system_r:postfix_pipe_t:s0 key=(null)



Hash String generated from  catchall,rm,postfix_pipe_t,var_t,file,getattr
audit2allow suggests:

#============= postfix_pipe_t ==============
allow postfix_pipe_t var_t:file getattr;

Comment 1 Daniel Walsh 2010-06-28 15:05:54 UTC
This looks like local customization.

What is the /var/tmpfs directory?
If this is a tmp directory you need to label it as tmp_t.

# semanage fcontext -a -t tmp_t /var/tempfs
restorecon /var/tempfs