Description of problem: SELinux alert occurs during postfix operation. However postfix still continues to work as expected Version-Release number of selected component (if applicable): amavisd-new.noarch 2.5.1-1.fc7 installed postfix.i386 2:2.4.3-2.fc7 installed selinux-policy.noarch 2.6.4-30.fc7 installed How reproducible: N/K - seems to be default behaviour Steps to Reproduce: 1. N/K 2. 3. Actual results: Summary SELinux is preventing python (postfix_local_t) "search" to log (var_log_t). Detailed Description SELinux denied access requested by python. It is not expected that this access is required by python and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for log, restorecon -v log If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:postfix_local_t Target Context system_u:object_r:var_log_t Target Objects log [ dir ] Affected RPM Packages Policy RPM selinux-policy-2.6.4-30.fc7 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name sally.thompson Platform Linux sally.thompson 2.6.22.1-41.fc7 #1 SMP Fri Jul 27 18:10:34 EDT 2007 i686 athlon Alert Count 10 First Seen Sat 04 Aug 2007 07:53:35 PM BST Last Seen Mon 13 Aug 2007 01:27:33 PM BST Local ID 92e9e1e6-cf6c-4a37-8892-39ceee150a5f Line Numbers Raw Audit Messages avc: denied { search } for comm="python" dev=dm-0 egid=41 euid=99 exe="/usr/bin/python" exit=-13 fsgid=41 fsuid=99 gid=41 items=0 name="log" pid=7074 scontext=system_u:system_r:postfix_local_t:s0 sgid=41 subj=system_u:system_r:postfix_local_t:s0 suid=99 tclass=dir tcontext=system_u:object_r:var_log_t:s0 tty=(none) uid=99 Expected results: No SELinux error Additional info:
Dontaudited in selinux-policy-2.6.4-38.fc7
Moving modified bugs to closed