Bug 976564

Summary: SELinux is preventing /usr/bin/perl from 'write' accesses on the directory /run.
Product: [Fedora] Fedora Reporter: W Agtail <crash70>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0270f0d410b2b0a1e89caf214afe868528431193c243247f1c2b39db090db577
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-21 11:36:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description W Agtail 2013-06-20 19:45:10 UTC
Description of problem:
starting server amavisd-snmp
SELinux is preventing /usr/bin/perl from 'write' accesses on the directory /run.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that perl should be allowed write access on the run directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep amavisd-snmp-su /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:antivirus_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run [ dir ]
Source                        amavisd-snmp-su
Source Path                   /usr/bin/perl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           perl-5.16.3-265.fc19.x86_64
Target RPM Packages           filesystem-3.2-10.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-52.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-301.fc19.x86_64 #1 SMP Mon
                              Jun 17 14:26:26 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-20 20:36:33 BST
Last Seen                     2013-06-20 20:38:03 BST
Local ID                      0753ee9c-b8fc-4549-a004-cbb95a6ed653

Raw Audit Messages
type=AVC msg=audit(1371757083.542:9065): avc:  denied  { write } for  pid=2008 comm="amavisd-snmp-su" name="/" dev="tmpfs" ino=9229 scontext=system_u:system_r:antivirus_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir


type=SYSCALL msg=audit(1371757083.542:9065): arch=x86_64 syscall=open success=no exit=EACCES a0=1617a40 a1=c2 a2=1a0 a3=0 items=0 ppid=1 pid=2008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=amavisd-snmp-su exe=/usr/bin/perl subj=system_u:system_r:antivirus_t:s0 key=(null)

Hash: amavisd-snmp-su,antivirus_t,var_run_t,dir,write

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-06-21 11:36:36 UTC

*** This bug has been marked as a duplicate of bug 976548 ***