RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 718268 - [RHEL6.2] AVC denied comm="qmgr"
Summary: [RHEL6.2] AVC denied comm="qmgr"
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.2
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: 6.2
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
: 698543 718661 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-07-01 15:49 UTC by Jeff Burke
Modified: 2018-11-30 23:01 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.7.19-104.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-06 10:08:51 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1511 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-12-06 00:39:17 UTC

Description Jeff Burke 2011-07-01 15:49:41 UTC
Description of problem:
 While running kernel test for the latest 6.2 kernel we are seeing failures across the board. The failures are not specific to the kernel but a background task that is running and generating AVC denied messages.

Version-Release number of selected component (if applicable):
postfix-2.6.6-3.el6.i686

How reproducible:
Always with the RHEL6.2-20110630.n.0 distro

Steps to Reproduce:
1. Install a system with the RHEL6.2-20110630.n.0, reboot
2. After a little while you will start getting AVC denied messages.
  
Actual results:
type=AVC msg=audit(1309533912.812:5): avc:  denied  { read } for  pid=1461 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309533974.226:18): avc:  denied  { read } for  pid=2314 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534035.262:19): avc:  denied  { read } for  pid=2787 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534096.296:25): avc:  denied  { read } for  pid=6421 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534157.325:37): avc:  denied  { read } for  pid=17442 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534218.337:52): avc:  denied  { read } for  pid=26080 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534279.368:59): avc:  denied  { read } for  pid=27665 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534340.388:61): avc:  denied  { read } for  pid=28810 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534401.400:71): avc:  denied  { read } for  pid=29992 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534462.554:79): avc:  denied  { read } for  pid=31070 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534523.575:88): avc:  denied  { read } for  pid=32183 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534584.688:97): avc:  denied  { read } for  pid=849 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534645.736:106): avc:  denied  { read } for  pid=2096 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534706.847:115): avc:  denied  { read } for  pid=3202 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534767.902:124): avc:  denied  { read } for  pid=4377 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534828.999:154): avc:  denied  { read } for  pid=5611 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534890.105:163): avc:  denied  { read } for  pid=6694 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309534951.179:170): avc:  denied  { read } for  pid=7863 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309535012.264:179): avc:  denied  { read } for  pid=9015 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309535073.294:182): avc:  denied  { read } for  pid=9558 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309535134.422:189): avc:  denied  { read } for  pid=10608 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309535195.436:192): avc:  denied  { read } for  pid=11149 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1309535256.597:199): avc:  denied  { read } for  pid=12200 comm="qmgr" name="deferred" dev=dm-0 ino=2098005 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir

Expected results:
System should not generate AVC Denied messages under normal circumstances

Additional info:

Comment 3 Jaroslav Škarvada 2011-07-11 13:18:19 UTC
I can confirm this, it is still present in RHEL6.2-20110708.n.0:
postfix-2.6.6-3.el6
selinux-policy-3.7.19-102.el6

Reproducer:
# iptables -I OUTPUT -p tcp --dport 25 -j REJECT
# echo hello | sendmail whatever
# mailq
Wait for a while, AVC appears.

It seems to be related to bug 719261. The /var/spool/postfix/deferred was relabelled to postfix_spool_maildrop_t, but the qmgr is not allowed to read this dir. It introduces this new AVC. The other AVCs seems to be the same as in bug 719261. So we can probably merge these two bugs together.

Comment 4 Jenny Severance 2011-07-11 13:46:13 UTC
type=SYSCALL msg=audit(1310381398.189:262822): arch=c000003e syscall=2 success=no exit=-13 a0=7fad82741e60 a1=90800 a2=646572 a3=19 items=0 ppid=5424 pid=16795 auid=4294967295 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=4294967295 comm="qmgr" exe="/usr/libexec/postfix/qmgr" subj=system_u:system_r:postfix_qmgr_t:s0 key=(null)
type=AVC msg=audit(1310381398.189:262822): avc:  denied  { read } for  pid=16795 comm="qmgr" name="deferred" dev=dm-0 ino=1835862 scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
Fail: AVC messages found.

+1 and this is causing a lot of review of failed jobs that is time consuming.

Comment 5 Jaroslav Škarvada 2011-07-11 14:35:40 UTC
I cannot fix it, reassigning to selinux-policy.

Comment 6 Daniel Walsh 2011-07-11 22:10:08 UTC
Back port fix from rawhide.

Comment 7 Miroslav Grepl 2011-07-14 08:12:41 UTC
*** Bug 718661 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2011-07-14 08:20:49 UTC
*** Bug 698543 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2011-07-14 14:01:13 UTC
Fixed in selinux-policy-3.7.19-103.el6.

The packages are available on


people.redhat.com/dwalsh/SELinux/RHEL6

Comment 11 Jaroslav Škarvada 2011-07-14 16:14:58 UTC
It seems we are getting closer, but it still does not work for me. I am now getting the following AVC:

type=AVC msg=audit(1310659724.449:50): avc:  denied  { search } for  pid=2712 comm="cleanup" name="defer" dev=dm-0 ino=65396 scontext=unconfined_u:system_r:postfix_cleanup_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310659724.449:50): arch=c000003e syscall=87 success=no exit=-13 a0=7fde8cf3e250 a1=0 a2=46 a3=7fffb8f2e5b0 items=0 ppid=2599 pid=2712 auid=501 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="cleanup" exe="/usr/libexec/postfix/cleanup" subj=unconfined_u:system_r:postfix_cleanup_t:s0 key=(null)

Comment 12 Miroslav Grepl 2011-07-14 16:21:25 UTC
Jaroslav,
please run

# semanage permissive -a postfix_cleanup_t

to see if you get more avc msgs.

Comment 13 Jaroslav Škarvada 2011-07-15 12:31:29 UTC
After running "semanage permissive -a postfix_cleanup_t" I got:

type=AVC msg=audit(1310732617.780:42335): avc:  denied  { search } for  pid=2429 comm="cleanup" name="defer" dev=dm-0 ino=398521 scontext=unconfined_u:system_r:postfix_cleanup_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732617.780:42335): arch=c000003e syscall=87 success=no exit=-2 a0=7f6668685580 a1=0 a2=34 a3=7fffcc7fcb50 items=0 ppid=2320 pid=2429 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="cleanup" exe="/usr/libexec/postfix/cleanup" subj=unconfined_u:system_r:postfix_cleanup_t:s0 key=(null)
type=AVC msg=audit(1310732621.065:42336): avc:  denied  { search } for  pid=2434 comm="bounce" name="defer" dev=dm-0 ino=398521 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732621.065:42336): arch=c000003e syscall=2 success=no exit=-13 a0=7fef24b246c0 a1=441 a2=180 a3=16 items=0 ppid=2320 pid=2434 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732622.068:42337): avc:  denied  { create } for  pid=2323 comm="qmgr" name="B" scontext=unconfined_u:system_r:postfix_qmgr_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732622.068:42337): arch=c000003e syscall=83 success=no exit=-13 a0=7fb0846a4a40 a1=1c0 a2=ffffffff a3=7fffc1c767d0 items=0 ppid=2320 pid=2323 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="qmgr" exe="/usr/libexec/postfix/qmgr" subj=unconfined_u:system_r:postfix_qmgr_t:s0 key=(null)

But the mail was not delivered, so I tried:
# setenforce 0
and it generated even more AVCs:

type=MAC_STATUS msg=audit(1310732739.199:42338): enforcing=0 old_enforcing=1 auid=0 ses=1
type=SYSCALL msg=audit(1310732739.199:42338): arch=c000003e syscall=1 success=yes exit=1 a0=3 a1=7fff2996ed60 a2=1 a3=7fff2996dae0 items=0 ppid=2346 pid=2465 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="setenforce" exe="/usr/sbin/setenforce" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1310732747.639:42339): avc:  denied  { search } for  pid=2474 comm="bounce" name="defer" dev=dm-0 ino=398521 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732747.639:42339): arch=c000003e syscall=2 success=no exit=-2 a0=7ffa50e746c0 a1=441 a2=180 a3=16 items=0 ppid=2320 pid=2474 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732747.639:42340): avc:  denied  { getattr } for  pid=2474 comm="bounce" path="/var/spool/postfix/defer" dev=dm-0 ino=398521 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732747.639:42340): arch=c000003e syscall=4 success=yes exit=0 a0=7ffa50e74940 a1=7fff2f1d0fa0 a2=7fff2f1d0fa0 a3=7fff2f1d0d10 items=0 ppid=2320 pid=2474 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732747.639:42341): avc:  denied  { write } for  pid=2474 comm="bounce" name="defer" dev=dm-0 ino=398521 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1310732747.639:42341): avc:  denied  { add_name } for  pid=2474 comm="bounce" name="6" scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=system_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1310732747.639:42341): avc:  denied  { create } for  pid=2474 comm="bounce" name="6" scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732747.639:42341): arch=c000003e syscall=83 success=yes exit=0 a0=7ffa50e74940 a1=1c0 a2=ffffffff a3=7fff2f1d0d10 items=0 ppid=2320 pid=2474 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732747.640:42342): avc:  denied  { search } for  pid=2474 comm="bounce" name="6" dev=dm-0 ino=532342 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1310732747.640:42342): avc:  denied  { write } for  pid=2474 comm="bounce" name="6" dev=dm-0 ino=532342 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1310732747.640:42342): avc:  denied  { add_name } for  pid=2474 comm="bounce" name="6544060144" scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=AVC msg=audit(1310732747.640:42342): avc:  denied  { create } for  pid=2474 comm="bounce" name="6544060144" scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=file
type=AVC msg=audit(1310732747.640:42342): avc:  denied  { append open } for  pid=2474 comm="bounce" name="6544060144" dev=dm-0 ino=532372 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=file
type=SYSCALL msg=audit(1310732747.640:42342): arch=c000003e syscall=2 success=yes exit=11 a0=7ffa50e746c0 a1=441 a2=180 a3=7fff2f1d0d10 items=0 ppid=2320 pid=2474 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732747.640:42343): avc:  denied  { lock } for  pid=2474 comm="bounce" path="/var/spool/postfix/defer/6/6544060144" dev=dm-0 ino=532372 scontext=unconfined_u:system_r:postfix_bounce_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=file
type=SYSCALL msg=audit(1310732747.640:42343): arch=c000003e syscall=73 success=yes exit=0 a0=b a1=6 a2=6 a3=23 items=0 ppid=2320 pid=2474 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="bounce" exe="/usr/libexec/postfix/bounce" subj=unconfined_u:system_r:postfix_bounce_t:s0 key=(null)
type=AVC msg=audit(1310732747.704:42344): avc:  denied  { create } for  pid=2471 comm="qmgr" name="6" scontext=unconfined_u:system_r:postfix_qmgr_t:s0 tcontext=unconfined_u:object_r:postfix_spool_maildrop_t:s0 tclass=dir
type=SYSCALL msg=audit(1310732747.704:42344): arch=c000003e syscall=83 success=yes exit=0 a0=7f0a8800fbd0 a1=1c0 a2=ffffffff a3=7fff06ca49d0 items=0 ppid=2320 pid=2471 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="qmgr" exe="/usr/libexec/postfix/qmgr" subj=unconfined_u:system_r:postfix_qmgr_t:s0 key=(null)
type=NETFILTER_CFG msg=audit(1310732783.951:42345): table=filter family=2 entries=5
type=SYSCALL msg=audit(1310732783.951:42345): arch=c000003e syscall=54 success=yes exit=0 a0=3 a1=0 a2=40 a3=154b2e0 items=0 ppid=2346 pid=2477 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="iptables" exe="/sbin/iptables-multi" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1310732811.953:42346): avc:  denied  { getattr } for  pid=2322 comm="pickup" path="/var/spool/postfix/maildrop/6544060144" dev=dm-0 ino=393540 scontext=unconfined_u:system_r:postfix_pickup_t:s0 tcontext=unconfined_u:object_r:postfix_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1310732811.953:42346): arch=c000003e syscall=6 success=yes exit=0 a0=7feea7279140 a1=7ffffbce9de8 a2=7ffffbce9de8 a3=8028 items=0 ppid=2320 pid=2322 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="pickup" exe="/usr/libexec/postfix/pickup" subj=unconfined_u:system_r:postfix_pickup_t:s0 key=(null)
type=AVC msg=audit(1310732811.954:42347): avc:  denied  { read } for  pid=2322 comm="pickup" name="6544060144" dev=dm-0 ino=393540 scontext=unconfined_u:system_r:postfix_pickup_t:s0 tcontext=unconfined_u:object_r:postfix_spool_t:s0 tclass=file
type=AVC msg=audit(1310732811.954:42347): avc:  denied  { open } for  pid=2322 comm="pickup" name="6544060144" dev=dm-0 ino=393540 scontext=unconfined_u:system_r:postfix_pickup_t:s0 tcontext=unconfined_u:object_r:postfix_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1310732811.954:42347): arch=c000003e syscall=2 success=yes exit=10 a0=7feea72792a0 a1=800 a2=0 a3=74 items=0 ppid=2320 pid=2322 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="pickup" exe="/usr/libexec/postfix/pickup" subj=unconfined_u:system_r:postfix_pickup_t:s0 key=(null)
type=AVC msg=audit(1310732812.008:42348): avc:  denied  { unlink } for  pid=2322 comm="pickup" name="6544060144" dev=dm-0 ino=393540 scontext=unconfined_u:system_r:postfix_pickup_t:s0 tcontext=unconfined_u:object_r:postfix_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1310732812.008:42348): arch=c000003e syscall=87 success=yes exit=0 a0=7feea72792a0 a1=ffffffff a2=0 a3=0 items=0 ppid=2320 pid=2322 auid=0 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 tty=(none) ses=1 comm="pickup" exe="/usr/libexec/postfix/pickup" subj=unconfined_u:system_r:postfix_pickup_t:s0 key=(null)

Comment 14 Miroslav Grepl 2011-07-15 14:29:33 UTC
I am adding fixes to Fedora and will backport to RHEL.

Comment 18 Miroslav Grepl 2011-07-20 10:05:25 UTC
Fixed in selinux-policy-3.7.19-104.el6

Comment 19 Jaroslav Škarvada 2011-07-20 12:41:01 UTC
No more AVC for reproducer from comment 3.

Comment 22 errata-xmlrpc 2011-12-06 10:08:51 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1511.html


Note You need to log in before you can comment on or make changes to this bug.