Bug 966583 - SELinux is preventing /usr/libexec/postfix/smtpd from 'create' accesses on the file inet.smtp.
Summary: SELinux is preventing /usr/libexec/postfix/smtpd from 'create' accesses on th...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:539a6df40d95ea65a69a59ccd3d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-23 14:05 UTC by Alan Hamilton
Modified: 2013-05-24 06:51 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-24 06:51:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alan Hamilton 2013-05-23 14:05:54 UTC
Description of problem:
Starting postfix after latest selinux policy update
SELinux is preventing /usr/libexec/postfix/smtpd from 'create' accesses on the file inet.smtp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that smtpd should be allowed create access on the inet.smtp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep smtpd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:postfix_smtpd_t:s0
Target Context                system_u:object_r:postfix_var_run_t:s0
Target Objects                inet.smtp [ file ]
Source                        smtpd
Source Path                   /usr/libexec/postfix/smtpd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           postfix-2.9.6-4.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-95.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.x86_64 #1 SMP Mon
                              May 13 13:59:47 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-05-23 06:54:55 MST
Last Seen                     2013-05-23 06:57:40 MST
Local ID                      0bc12339-bd04-4c7b-822b-76ca1c3c66ef

Raw Audit Messages
type=AVC msg=audit(1369317460.86:484): avc:  denied  { create } for  pid=2063 comm="smtpd" name="inet.smtp" scontext=system_u:system_r:postfix_smtpd_t:s0 tcontext=system_u:object_r:postfix_var_run_t:s0 tclass=file


type=AVC msg=audit(1369317460.86:484): avc:  denied  { read write open } for  pid=2063 comm="smtpd" path="/var/spool/postfix/pid/inet.smtp" dev="dm-2" ino=393309 scontext=system_u:system_r:postfix_smtpd_t:s0 tcontext=system_u:object_r:postfix_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1369317460.86:484): arch=x86_64 syscall=open success=yes exit=EBADF a0=7fc39ae873e0 a1=c2 a2=180 a3=7fc3974ccc6c items=0 ppid=2058 pid=2063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=smtpd exe=/usr/libexec/postfix/smtpd subj=system_u:system_r:postfix_smtpd_t:s0 key=(null)

Hash: smtpd,postfix_smtpd_t,postfix_var_run_t,file,create

audit2allow

#============= postfix_smtpd_t ==============
allow postfix_smtpd_t postfix_var_run_t:file { read write create open };

audit2allow -R
require {
	type postfix_smtpd_t;
	type postfix_var_run_t;
	class file { read write create open };
}

#============= postfix_smtpd_t ==============
allow postfix_smtpd_t postfix_var_run_t:file { read write create open };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-24 06:51:50 UTC
Please update to the latest F18 policy.


Note You need to log in before you can comment on or make changes to this bug.