RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1005057 - SELinux prevents postfix/local from doing getserv and shmemserv
Summary: SELinux prevents postfix/local from doing getserv and shmemserv
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-06 07:09 UTC by Milos Malik
Modified: 2014-06-18 02:26 UTC (History)
0 users

Fixed In Version: selinux-policy-3.12.1-86.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 12:54:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2013-09-06 07:09:36 UTC
Description of problem:


Version-Release number of selected component (if applicable):
nscd-2.17-21.el7.x86_64
postfix-2.10.1-2.el7.x86_64
postfix-perl-scripts-2.10.1-2.el7.x86_64
postfix-sysvinit-2.10.1-2.el7.noarch
selinux-policy-3.12.1-76.el7.noarch
selinux-policy-devel-3.12.1-76.el7.noarch
selinux-policy-doc-3.12.1-76.el7.noarch
selinux-policy-minimum-3.12.1-76.el7.noarch
selinux-policy-mls-3.12.1-76.el7.noarch
selinux-policy-targeted-3.12.1-76.el7.noarch

How reproducible:
everytime postfix/local wants to deliver a mail

Actual results:
----
type=USER_AVC msg=audit(09/06/2013 08:55:01.841:6390) : pid=16958 uid=nscd auid=unset ses=unset  subj=system_u:system_r:nscd_t:s0 msg='avc:  denied  { shmemserv } for  scontext=system_u:system_r:postfix_local_t:s0 tcontext=system_u:system_r:nscd_t:s0 tclass=nscd  exe=? sauid=nscd hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(09/06/2013 08:55:01.841:6391) : pid=16958 uid=nscd auid=unset ses=unset  subj=system_u:system_r:nscd_t:s0 msg='avc:  denied  { getserv } for  scontext=system_u:system_r:postfix_local_t:s0 tcontext=system_u:system_r:nscd_t:s0 tclass=nscd  exe=? sauid=nscd hostname=? addr=? terminal=?' 
----

Expected results:
 * no AVCs

Comment 1 Miroslav Grepl 2013-10-03 21:47:06 UTC
commit 1146f192a0f6bf740bda897ab9a44ae1e60c0478
Author: Miroslav Grepl <mgrepl>
Date:   Thu Oct 3 23:46:43 2013 +0200

    Fix nscd_shm_use()

Comment 3 Ludek Smid 2014-06-13 12:54:49 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.