Bug 960895 - SELinux is preventing /usr/libexec/postfix/cleanup from 'getattr' accesses on the file /var/spool/postfix/pid/unix.cleanup.
Summary: SELinux is preventing /usr/libexec/postfix/cleanup from 'getattr' accesses on...
Keywords:
Status: CLOSED DUPLICATE of bug 960894
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b5f8e8c66cdebb8953aa033c565...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-08 09:32 UTC by Nicolas Mailhot
Modified: 2013-05-08 14:52 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-08 14:52:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2013-05-08 09:32:09 UTC
Description of problem:
SELinux is preventing /usr/libexec/postfix/cleanup from 'getattr' accesses on the file /var/spool/postfix/pid/unix.cleanup.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que cleanup devrait être autorisé à accéder getattr sur unix.cleanup file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep cleanup /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:postfix_cleanup_t:s0
Target Context                system_u:object_r:postfix_var_run_t:s0
Target Objects                /var/spool/postfix/pid/unix.cleanup [ file ]
Source                        cleanup
Source Path                   /usr/libexec/postfix/cleanup
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           postfix-2.10.0-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-41.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.0-0.rc0.git21.1.fc20.x86_64
                              #1 SMP Tue May 7 19:47:51 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-08 11:27:36 CEST
Last Seen                     2013-05-08 11:27:36 CEST
Local ID                      5a372c3a-e746-4003-ba84-b82c670ad4b5

Raw Audit Messages
type=AVC msg=audit(1368005256.693:105): avc:  denied  { getattr } for  pid=2412 comm="cleanup" path="/var/spool/postfix/pid/unix.cleanup" dev="dm-0" ino=3024616 scontext=system_u:system_r:postfix_cleanup_t:s0 tcontext=system_u:object_r:postfix_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1368005256.693:105): arch=x86_64 syscall=fstat success=yes exit=0 a0=8 a1=7fffb6f2a3e0 a2=7fffb6f2a3e0 a3=0 items=0 ppid=2381 pid=2412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cleanup exe=/usr/libexec/postfix/cleanup subj=system_u:system_r:postfix_cleanup_t:s0 key=(null)

Hash: cleanup,postfix_cleanup_t,postfix_var_run_t,file,getattr

audit2allow

#============= postfix_cleanup_t ==============
allow postfix_cleanup_t postfix_var_run_t:file getattr;

audit2allow -R
require {
	type postfix_cleanup_t;
	type postfix_var_run_t;
	class file getattr;
}

#============= postfix_cleanup_t ==============
allow postfix_cleanup_t postfix_var_run_t:file getattr;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.10.0-0.rc0.git21.1.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-05-08 14:52:38 UTC

*** This bug has been marked as a duplicate of bug 960894 ***


Note You need to log in before you can comment on or make changes to this bug.