Bug 858973 - SELinux is preventing /usr/sbin/postdrop from 'getattr' accesses on the unix_stream_socket unix_stream_socket.
Summary: SELinux is preventing /usr/sbin/postdrop from 'getattr' accesses on the unix_...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:474c2a1e39f9e3c155c6911467b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-20 09:10 UTC by Laurent Rineau
Modified: 2013-02-13 18:57 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:57:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Laurent Rineau 2012-09-20 09:10:33 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.9-2.fc16.x86_64
time:           Thu 20 Sep 2012 11:10:02 AM CEST

description:
:SELinux is preventing /usr/sbin/postdrop from 'getattr' accesses on the unix_stream_socket unix_stream_socket.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that postdrop should be allowed getattr access on the unix_stream_socket unix_stream_socket by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep postdrop /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:postfix_postdrop_t:s0-s0:c0.c102
:                              3
:Target Context                system_u:system_r:init_t:s0
:Target Objects                unix_stream_socket [ unix_stream_socket ]
:Source                        postdrop
:Source Path                   /usr/sbin/postdrop
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           postfix-2.8.12-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-91.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.4.9-2.fc16.x86_64 #1 SMP Thu Aug 23 17:51:29 UTC
:                              2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 19 Sep 2012 09:20:09 PM CEST
:Last Seen                     Wed 19 Sep 2012 09:30:09 PM CEST
:Local ID                      8ebdb61a-31a6-4220-aecd-c849287d0b67
:
:Raw Audit Messages
:type=AVC msg=audit(1348083009.139:40055): avc:  denied  { getattr } for  pid=35883 comm="postdrop" path="socket:[18617]" dev="sockfs" ino=18617 scontext=system_u:system_r:postfix_postdrop_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket
:
:
:type=SYSCALL msg=audit(1348083009.139:40055): arch=x86_64 syscall=fstat success=yes exit=0 a0=2 a1=7fff8872d7b0 a2=7fff8872d7b0 a3=14 items=0 ppid=35881 pid=35883 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=90 sgid=90 fsgid=90 tty=(none) ses=234 comm=postdrop exe=/usr/sbin/postdrop subj=system_u:system_r:postfix_postdrop_t:s0-s0:c0.c1023 key=(null)
:
:Hash: postdrop,postfix_postdrop_t,init_t,unix_stream_socket,getattr
:
:audit2allow
:
:#============= postfix_postdrop_t ==============
:allow postfix_postdrop_t init_t:unix_stream_socket getattr;
:
:audit2allow -R
:
:#============= postfix_postdrop_t ==============
:allow postfix_postdrop_t init_t:unix_stream_socket getattr;
:

Comment 1 Miroslav Grepl 2012-09-20 11:16:52 UTC
Any idea of what you were doing when this happened?

Does everything work?

Comment 2 Laurent Rineau 2012-09-20 11:38:27 UTC
No, I am sorry.

I was not before my screen when that happened. That must be internal handlings of postfix. I have cronjobs around 9PM, that process things and then send mails.

Here are the extract of /var/log/mail at the time it occured:

Sep 19 21:20:10 renoir postfix/pickup[26212]: 48875100116B: uid=1000 from=<lrineau>
Sep 19 21:20:10 renoir postfix/cleanup[26778]: 48875100116B: message-id=<20120919192010.48875100116B.com>
Sep 19 21:20:10 renoir postfix/qmgr[1351]: 48875100116B: from=<Laurent.Rineau__renoir>, size=789, nrcpt=1 (queue active)
Sep 19 21:20:10 renoir postfix/cleanup[26778]: 8C55B1001519: message-id=<20120919192010.48875100116B.com>
Sep 19 21:20:10 renoir postfix/local[26781]: 48875100116B: to=<lrineau.com>, orig_to=<lrineau>, relay=local, delay=0.67, delays=0.46/0.14/0/0.08, dsn=2.0.0, status=sent (forwarded as 8C55B1001519)
Sep 19 21:20:10 renoir postfix/qmgr[1351]: 8C55B1001519: from=<Laurent.Rineau__renoir>, size=948, nrcpt=1 (queue active)
Sep 19 21:20:10 renoir postfix/qmgr[1351]: 48875100116B: removed
Sep 19 21:20:11 renoir postfix/smtp[26782]: 8C55B1001519: to=<Laurent.Rineau__renoir>, orig_to=<lrineau>, relay=smtp.orange.fr[193.252.22.64]:25, delay=0.88, delays=0.06/0.07/0.41/0.33, dsn=2.0.0, status=sent (250 2.0.0 17LA1k00h3tFp4N037LBoq mail accepted for delivery)
Sep 19 21:20:11 renoir postfix/qmgr[1351]: 8C55B1001519: removed

It looks good. Not even an error.

What is more, postfix works on that machine without any AVC for months. I do not understand.

... Well, by accident I have been using the permissive mode of SELinux since yersterday. Maybe that explains why yesterday night it has been different. Strange that we do not see that AVC when the enforcing mode is enabled.

Comment 3 Fedora End Of Life 2013-01-16 15:49:13 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Fedora End Of Life 2013-02-13 18:57:05 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.