Bug 701187 - SELinux is preventing /usr/libexec/postfix/qmgr from 'write' accesses on the fifo_file fifo_file.
Summary: SELinux is preventing /usr/libexec/postfix/qmgr from 'write' accesses on the ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:86cc0917598...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-01 22:30 UTC by Maciej Żenczykowski
Modified: 2011-07-12 05:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-42.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-12 05:16:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Maciej Żenczykowski 2011-05-01 22:30:23 UTC
SELinux is preventing /usr/libexec/postfix/qmgr from 'write' accesses on the fifo_file fifo_file.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that qmgr should be allowed write access on the fifo_file fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep qmgr /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:postfix_qmgr_t:s0
Target Context                system_u:system_r:postfix_qmgr_t:s0
Target Objects                fifo_file [ fifo_file ]
Source                        qmgr
Source Path                   /usr/libexec/postfix/qmgr
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           postfix-2.7.3-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.12-88.fc14.x86_64 #1 SMP Thu
                              Mar 31 21:21:57 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 01 May 2011 03:24:59 PM PDT
Last Seen                     Sun 01 May 2011 03:24:59 PM PDT
Local ID                      caec44f7-f55a-401f-98b1-c294b2c81459

Raw Audit Messages
type=AVC msg=audit(1304288699.24:1402): avc:  denied  { write } for  pid=2305 comm="qmgr" path="pipe:[15896]" dev=pipefs ino=15896 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:system_r:postfix_qmgr_t:s0 tclass=fifo_file


type=SYSCALL msg=audit(1304288699.24:1402): arch=x86_64 syscall=write success=no exit=EACCES a0=c a1=7fd0d038a753 a2=1 a3=48c10 items=0 ppid=2292 pid=2305 auid=4294967295 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=4294967295 comm=qmgr exe=/usr/libexec/postfix/qmgr subj=system_u:system_r:postfix_qmgr_t:s0 key=(null)

Hash: qmgr,postfix_qmgr_t,postfix_qmgr_t,fifo_file,write

audit2allow

#============= postfix_qmgr_t ==============
allow postfix_qmgr_t self:fifo_file write;

audit2allow -R

#============= postfix_qmgr_t ==============
allow postfix_qmgr_t self:fifo_file write;

Comment 1 Maciej Żenczykowski 2011-05-01 22:36:46 UTC
I have no idea if this is relevant, but this happened under extreme load (machine was basically locked up with gnome clock and cpu monitor not updating for 30+ seconds) due to the machine running out of ram (and thus presumably becoming slow while swapping to disk) - it did eventually recover by itself though.  Anyway, the alert happened very close to (but probably not before) or during this low memory condition.

The memory low condition was probably triggered by opening way too many tabs in Chrome, but maybe some additional process ran in the background (but it's ~15:20 local time, so what could it be?)

Maybe the low mem condition triggered sending an email and that caused this error?

I'm mentioning all the above, because it seems fishy that this was denied...

Comment 2 Miroslav Grepl 2011-05-02 11:43:45 UTC
Fixed in selinux-policy-3.9.7-40.fc14

Comment 3 Maciej Żenczykowski 2011-05-02 11:47:45 UTC
You sure?

Above I see:
Policy RPM                    selinux-policy-3.9.7-40.fc14

Comment 4 Miroslav Grepl 2011-05-02 11:50:45 UTC
I apologize. I meant

selinux-policy-3.9.7-41.fc14

Comment 5 Fedora Update System 2011-05-27 15:45:32 UTC
selinux-policy-3.9.7-42.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14

Comment 6 Fedora Update System 2011-05-27 20:27:32 UTC
Package selinux-policy-3.9.7-42.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-42.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2011-07-12 05:14:52 UTC
selinux-policy-3.9.7-42.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.