Bug 957853 - SELinux is preventing /usr/sbin/postqueue from 'block_suspend' accesses on the capability2 .
Summary: SELinux is preventing /usr/sbin/postqueue from 'block_suspend' accesses on th...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:66a68a2434f2ebd3bd47a3cbb0f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-29 17:54 UTC by Michael S.
Modified: 2015-02-18 11:17 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-18 11:17:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael S. 2013-04-29 17:54:38 UTC
Description of problem:
SELinux is preventing /usr/sbin/postqueue from 'block_suspend' accesses on the capability2 .

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que postqueue devrait être autorisé à accéder block_suspend sur  capability2 par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep postqueue /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:postfix_postqueue_t:s0
Target Context                system_u:system_r:postfix_postqueue_t:s0
Target Objects                 [ capability2 ]
Source                        postqueue
Source Path                   /usr/sbin/postqueue
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           postfix-2.10.0-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-34.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc7.git3.1.fc19.x86_64 #1
                              SMP Thu Apr 18 20:29:47 UTC 2013 x86_64 x86_64
Alert Count                   128
First Seen                    2013-04-22 19:11:41 CEST
Last Seen                     2013-04-29 13:45:42 CEST
Local ID                      a9e5862c-a17c-4068-a5df-6a3adc567d9c

Raw Audit Messages
type=AVC msg=audit(1367235942.88:4881): avc:  denied  { block_suspend } for  pid=10878 comm="postqueue" capability=36  scontext=system_u:system_r:postfix_postqueue_t:s0 tcontext=system_u:system_r:postfix_postqueue_t:s0 tclass=capability2


type=SYSCALL msg=audit(1367235942.88:4881): arch=x86_64 syscall=epoll_ctl success=yes exit=0 a0=5 a1=2 a2=6 a3=7fff636bd9a0 items=0 ppid=10876 pid=10878 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=90 sgid=90 fsgid=90 ses=4294967295 tty=(none) comm=postqueue exe=/usr/sbin/postqueue subj=system_u:system_r:postfix_postqueue_t:s0 key=(null)

Hash: postqueue,postfix_postqueue_t,postfix_postqueue_t,capability2,block_suspend

audit2allow

#============= postfix_postqueue_t ==============
allow postfix_postqueue_t self:capability2 block_suspend;

audit2allow -R
require {
	type postfix_postqueue_t;
	class capability2 block_suspend;
}

#============= postfix_postqueue_t ==============
allow postfix_postqueue_t self:capability2 block_suspend;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc8.git0.2.fc19.x86_64
type:           libreport

Comment 1 Fedora Update System 2013-05-03 12:45:43 UTC
selinux-policy-3.12.1-39.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-39.fc19

Comment 2 Fedora Update System 2013-05-03 15:21:25 UTC
Package selinux-policy-3.12.1-39.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-39.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7338/selinux-policy-3.12.1-39.fc19
then log in and leave karma (feedback).

Comment 3 Fedora Update System 2013-05-04 18:55:15 UTC
Package selinux-policy-3.12.1-40.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-40.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7338/selinux-policy-3.12.1-40.fc19
then log in and leave karma (feedback).

Comment 4 Fedora End Of Life 2015-01-09 22:38:55 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-02-18 11:17:16 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.