Bug 467021 - selinux policy preventing correct postfix start on F8
Summary: selinux policy preventing correct postfix start on F8
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 8
Hardware: All
OS: Linux
medium
high
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-10-15 08:23 UTC by Tomas Hoger
Modified: 2008-11-27 12:24 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-11-27 12:24:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
F8 -> F9 policy diff (1.63 KB, patch)
2008-10-15 08:27 UTC, Tomas Hoger
no flags Details | Diff

Description Tomas Hoger 2008-10-15 08:23:24 UTC
Description of problem:
SELinux policy is preventing postfix from starting correctly due to an incorrect context on /var/lib/postfix directory.  This is almost identical to #447454, but for F8, and seems to have more severe impact (postfix will not start at all, even though success is reported by the init script), as all configurations are affected.

AVC error message:
type=AVC msg=audit(1224058080.427:42): avc:  denied  { write } for  pid=4088 comm="master" name="postfix" dev=dm-0 ino=488729 scontext=unconfined_u:system_r:postfix_master_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir

Postfix error message:
postfix/master[4088]: fatal: open lock file /var/lib/postfix/master.lock: cannot create file exclusively: Permission denied

Current context:
ls -Zd /var/lib/postfix/
drwx------  postfix root system_u:object_r:var_lib_t:s0   /var/lib/postfix/


chcon workaround suggested in #447454#c2 is not usable, as policy does not define postfix_var_lib_t type at all.


Version-Release number of selected component (if applicable):
selinux-policy-3.0.8-117.fc8.noarch
selinux-policy-devel-3.0.8-117.fc8.noarch
selinux-policy-targeted-3.0.8-117.fc8.noarch

Comment 1 Tomas Hoger 2008-10-15 08:27:51 UTC
Created attachment 320406 [details]
F8 -> F9 policy diff

This should be a relevant part of the F8 (3.0.8-117) -> F9 (3.3.1-95) selinux-policy diff, likely sufficient to resolve this issue.

Comment 2 Daniel Walsh 2008-10-15 13:10:52 UTC
Fixed in selinux-policy-3.0.8-118.fc8

Comment 3 Tomas Hoger 2008-10-15 16:51:39 UTC
Verified with selinux-policy-3.0.8-119.fc8, thanks!

Comment 4 Fabio 2008-10-16 15:18:05 UTC
yum --enablerepo=updates-testing-newkey update selinux-policy

updates-newkey                                              | 2.3 kB     00:00
updates-testing-newkey                                      | 2.3 kB     00:00
primary.sqlite.bz2                                          | 235 kB     00:02
fedora                                                      | 2.1 kB     00:00
updates                                                     | 2.6 kB     00:00
Setting up Update Process
No Packages marked for Update

Where can I found selinux-policy-3.0.8-119.fc8?

Thanks
Bye

Comment 5 Tomas Hoger 2008-10-16 15:35:19 UTC
Try koji:

http://koji.fedoraproject.org/koji/packageinfo?packageID=32

Comment 6 Fabio 2008-10-17 07:22:12 UTC
Good!

Thank you!

Comment 7 Bug Zapper 2008-11-26 11:14:31 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.