Bug 828739 - SELinux is preventing /usr/sbin/postdrop from 'read' accesses on the fifo_file fifo_file.
Summary: SELinux is preventing /usr/sbin/postdrop from 'read' accesses on the fifo_fil...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fcb6f36725720ad3e4e4d093a0b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-05 09:49 UTC by Quentin Armitage
Modified: 2012-07-26 03:54 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-26 03:54:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Quentin Armitage 2012-06-05 09:49:24 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.i686
reason:         SELinux is preventing /usr/sbin/postdrop from 'read' accesses on the fifo_file fifo_file.
time:           Tue 05 Jun 2012 10:48:58 BST

description:
:SELinux is preventing /usr/sbin/postdrop from 'read' accesses on the fifo_file fifo_file.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore postdrop trying to read access the fifo_file fifo_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/sbin/postdrop /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that postdrop should be allowed read access on the fifo_file fifo_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep postdrop /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:postfix_postdrop_t:s0
:Target Context                system_u:system_r:postfix_master_t:s0
:Target Objects                fifo_file [ fifo_file ]
:Source                        postdrop
:Source Path                   /usr/sbin/postdrop
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           postfix-2.8.10-1.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.2.5-3.bz768639.2.fc16.i686 #1 SMP Mon Feb 13
:                              19:44:16 UTC 2012 i686 i686
:Alert Count                   1578
:First Seen                    Sun 13 May 2012 03:53:44 BST
:Last Seen                     Sat 02 Jun 2012 02:45:34 BST
:Local ID                      7f009a1f-51e7-42fa-ae95-8a4b04f240b5
:
:Raw Audit Messages
:type=AVC msg=audit(1338601534.68:349414): avc:  denied  { read } for  pid=3126 comm="postdrop" path="pipe:[561375108]" dev=pipefs ino=561375108 scontext=system_u:system_r:postfix_postdrop_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=fifo_file
:
:
:type=AVC msg=audit(1338601534.68:349414): avc:  denied  { write } for  pid=3126 comm="postdrop" path="pipe:[561375108]" dev=pipefs ino=561375108 scontext=system_u:system_r:postfix_postdrop_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=fifo_file
:
:
:type=SYSCALL msg=audit(1338601534.68:349414): arch=i386 syscall=execve success=yes exit=0 a0=21a1b628 a1=21a1b7a0 a2=21a1afc8 a3=21a1afc8 items=0 ppid=3022 pid=3126 auid=4294967295 uid=987 gid=982 euid=987 suid=987 fsuid=987 egid=90 sgid=90 fsgid=90 tty=(none) ses=4294967295 comm=postdrop exe=/usr/sbin/postdrop subj=system_u:system_r:postfix_postdrop_t:s0 key=(null)
:
:Hash: postdrop,postfix_postdrop_t,postfix_master_t,fifo_file,read
:
:audit2allow
:
:#============= postfix_postdrop_t ==============
:allow postfix_postdrop_t postfix_master_t:fifo_file { read write };
:
:audit2allow -R
:
:#============= postfix_postdrop_t ==============
:allow postfix_postdrop_t postfix_master_t:fifo_file { read write };
:

Comment 1 Miroslav Grepl 2012-06-22 10:38:46 UTC
Fixed in selinux-policy-3.10.0-90.fc16.noarch

Comment 2 Fedora Update System 2012-07-02 08:48:48 UTC
selinux-policy-3.10.0-90.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-90.fc16

Comment 3 Fedora Update System 2012-07-03 15:50:33 UTC
Package selinux-policy-3.10.0-90.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-90.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10203/selinux-policy-3.10.0-90.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-07-26 03:54:11 UTC
selinux-policy-3.10.0-90.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.