So just where is procmail_t allowed to write/create/rename etc?

Dominick Grift domg472 at gmail.com
Fri Mar 5 18:07:49 UTC 2010


On 03/05/2010 07:04 PM, Robert Nichols wrote:
> Actually, let me ask that another way.  How should I go about finding
> the contexts where procmail_t is allowed to create/delete/rename files?
> I'm getting a flood of AVCs like the ones below and need to figure out
> an appropriate context for some directories that, FWIW, are deep down
> under /srv.

# sesearch --allow -s procmail_t -c file -p create
Found 6 semantic av rules:
   allow procmail_t procmail_log_t : file { ioctl create getattr lock
append open } ;
   allow procmail_t procmail_tmp_t : file { ioctl read write create
getattr setattr lock append unlink link rename open } ;
   allow procmail_t mail_spool_t : file { ioctl read write create
getattr setattr lock append unlink link rename open } ;
   allow procmail_t user_home_t : file { ioctl read write create getattr
setattr lock append unlink link rename open } ;
   allow procmail_t cifs_t : file { ioctl read write create getattr
setattr lock append unlink link rename open } ;
   allow procmail_t nfs_t : file { ioctl read write create getattr
setattr lock append unlink link rename open } ;

Try /tmp.

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 261 bytes
Desc: OpenPGP digital signature
Url : http://lists.fedoraproject.org/pipermail/selinux/attachments/20100305/98ead877/attachment.bin 


More information about the selinux mailing list