[CentOS] Odd SELinux messages during+after 5.3 upgrade (system_mail_t and postfix_postdrop_t access rpm_var_lib_t)

Dianne Yumul dianne at wellsgaming.com
Thu Apr 16 17:09:30 UTC 2009


Dan Mensom wrote:
> Does anyone know what these accesses are?
> <snip>
> Also, on a related note, is it normally best practices to  
> 'setenforce 0'
> during a 5.x upgrade?


I also got these type of messages.  I just did a yum update from  
5.2.  Output from audit2allow are as follows:

allow useradd_t rpm_t:tcp_socket { read write };
allow useradd_t rpm_var_lib_t:file { read write };
allow useradd_t var_lib_t:file write;
allow useradd_t var_t:file read;

I have similar messages for auditctl_t, cupsd_t, groupadd_t, rdisc_t,  
restorecon_t, restorecond_t, semanage_t and setrans_t.  It looks like  
they only happened during the upgrade and haven't gotten any every  
since.  Just wondering too if these messages are normal (everything  
is working flawlessly) and if there's anything I should've done to  
ensure the upgrade is complete.

Thank you.

Dianne
Wells Gaming Research
(800) 854-6809
(775) 826-3232




-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.centos.org/pipermail/centos/attachments/20090416/a99b6294/attachment.html>


More information about the CentOS mailing list