Exim policy issue

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi


Summary:

SELinux is preventing exim (exim_t) "read" to inotify (inotifyfs_t).

Detailed Description:

SELinux denied access requested by exim. It is not expected that this access is
required by exim and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for inotify,

restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:exim_t:s0-s0:c0.c1023
Target Context                system_u:object_r:inotifyfs_t:s0
Target Objects                inotify [ dir ]
Source                        exim
Source Path                   /usr/sbin/exim
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           exim-4.69-5.fc10
Target RPM Packages
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
2.6.27-0.244.rc2.git1.fc10.i686 #1 SMP Fri Aug 8
                              13:26:20 EDT 2008 i686 i686
Alert Count                   3
First Seen                    Mon 11 Aug 2008 04:02:14 AM IST
Last Seen                     Wed 13 Aug 2008 04:02:11 AM IST
Local ID                      746dedc0-e321-48a0-8649-29a02d459530
Line Numbers

Raw Audit Messages

host=localhost.localdomain type=AVC msg=audit(1218580331.174:832): avc: denied { read } for pid=17565 comm="exim" path="inotify" dev=inotifyfs ino=1 scontext=system_u:system_r:exim_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1218580331.174:832): arch=40000003 syscall=11 success=yes exit=0 a0=b80d5424 a1=b9a93548 a2=bfbf5330 a3=1 items=0 ppid=1 pid=17565 auid=0 uid=93 gid=93 euid=0 suid=0 fsuid=0 egid=93 sgid=93 fsgid=93 tty=(none) ses=37 comm="exim" exe="/usr/sbin/exim" subj=system_u:system_r:exim_t:s0-s0:c0.c1023 key=(null)


Rahul

--
fedora-selinux-list mailing list
fedora-selinux-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-selinux-list

[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux