Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1786435 - SeLinux problems pclose() exited with status 127
Summary: SeLinux problems pclose() exited with status 127
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: opendmarc
Version: epel7
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Kevin Fenzi
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-12-25 08:15 UTC by Frank Büttner
Modified: 2021-06-07 00:31 UTC (History)
1 user (show)

Fixed In Version: opendmarc-1.4.1-1.fc33 opendmarc-1.4.1-1.fc34 opendmarc-1.4.1-1.el7 opendmarc-1.4.1-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-31 00:47:26 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
CentOS 16299 0 None None None 2019-12-25 08:15:40 UTC

Description Frank Büttner 2019-12-25 08:15:40 UTC
Description of problem:
In the log often the error:
pclose() exited with status 127 will logged

Version-Release number of selected component (if applicable):
opendmarc-1.3.2-1.el7.x86_64


Actual results:
The error above in the maillog


Expected results:
No error


Additional info:
Selinux log:
ausearch -c 'opendmarc' --raw
type=AVC msg=audit(1573851934.285:1612): avc:  denied  { execute } for  pid=8849 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1573851934.285:1612): arch=c000003e syscall=59 success=no exit=-13 a0=7fa5fa1e5cc9 a1=7fa5f3fd9dd0 a2=7fffa2792a68 a3=7fa5f3fff9d0 items=0 ppid=999 pid=8849 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1573851934.285:1612): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1573857058.530:1785): avc:  denied  { execute } for  pid=14303 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1573857058.530:1785): arch=c000003e syscall=59 success=no exit=-13 a0=7fa5fa1e5cc9 a1=7fa5f3fd9dd0 a2=7fffa2792a68 a3=7fa5f3fff9d0 items=0 ppid=999 pid=14303 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1573857058.530:1785): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1574531768.684:25398): avc:  denied  { execute } for  pid=11713 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1574531768.684:25398): arch=c000003e syscall=59 success=no exit=-13 a0=7fa5fa1e5cc9 a1=7fa5f8c08dd0 a2=7fffa2792a68 a3=7fa5f8c2e9d0 items=0 ppid=999 pid=11713 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1574531768.684:25398): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576020042.224:20745): avc:  denied  { execute } for  pid=21968 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576020042.224:20745): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7ead794dd0 a2=7ffdfb596e18 a3=7f7ead7ba9d0 items=0 ppid=1004 pid=21968 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576020042.224:20745): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576020877.768:20767): avc:  denied  { execute } for  pid=22025 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576020877.768:20767): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7ead794dd0 a2=7ffdfb596e18 a3=7f7ead7ba9d0 items=0 ppid=1004 pid=22025 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576020877.768:20767): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576103594.842:23652): avc:  denied  { execute } for  pid=29693 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576103594.842:23652): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9f7d8dd0 a2=7ffdfb596e18 a3=7f7e9f7fe9d0 items=0 ppid=1004 pid=29693 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576103594.842:23652): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576678557.896:44242): avc:  denied  { execute } for  pid=5212 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576678557.896:44242): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9e7d6dd0 a2=7ffdfb596e18 a3=7f7e9e7fc9d0 items=0 ppid=1004 pid=5212 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576678557.896:44242): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576681472.797:44325): avc:  denied  { execute } for  pid=7393 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576681472.797:44325): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9e7d6dd0 a2=7ffdfb596e18 a3=7f7e9e7fc9d0 items=0 ppid=1004 pid=7393 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576681472.797:44325): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1576683012.297:44391): avc:  denied  { execute } for  pid=9248 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1576683012.297:44391): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9e7d6dd0 a2=7ffdfb596e18 a3=7f7e9e7fc9d0 items=0 ppid=1004 pid=9248 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1576683012.297:44391): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1577115887.729:59704): avc:  denied  { execute } for  pid=16402 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1577115887.729:59704): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9e7d6dd0 a2=7ffdfb596e18 a3=7f7e9e7fc9d0 items=0 ppid=1004 pid=16402 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1577115887.729:59704): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964
type=AVC msg=audit(1577127249.285:60090): avc:  denied  { execute } for  pid=23626 comm="opendmarc" name="bash" dev="sda2" ino=790871 scontext=system_u:system_r:dkim_milter_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file permissive=0
type=SYSCALL msg=audit(1577127249.285:60090): arch=c000003e syscall=59 success=no exit=-13 a0=7f7eafd73cc9 a1=7f7e9e7d6dd0 a2=7ffdfb596e18 a3=7f7e9e7fc9d0 items=0 ppid=1004 pid=23626 auid=4294967295 uid=478 gid=477 euid=478 suid=478 fsuid=478 egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="opendmarc" exe="/usr/sbin/opendmarc" subj=system_u:system_r:dkim_milter_t:s0 key=(null)
type=PROCTITLE msg=audit(1577127249.285:60090): proctitle=2F7573722F7362696E2F6F70656E646D617263002D63002F6574632F6F70656E646D6172632E636F6E66002D50002F7661722F72756E2F6F70656E646D6172632F6F70656E646D6172632E706964

Comment 1 Fedora Admin XMLRPC Client 2020-02-06 04:14:25 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 2 Fedora Admin user for bugzilla script actions 2021-02-25 00:08:46 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 3 Kevin Fenzi 2021-04-25 18:49:58 UTC
Can you see if this issue persists with the new version I have been testing?

rawhide/f35: http://koji.fedoraproject.org/koji/taskinfo?taskID=66668437
f34: http://koji.fedoraproject.org/koji/taskinfo?taskID=66668626
f33: http://koji.fedoraproject.org/koji/taskinfo?taskID=66668868
f32: http://koji.fedoraproject.org/koji/taskinfo?taskID=66668906
epel8: http://koji.fedoraproject.org/koji/taskinfo?taskID=66668617
epel7: http://koji.fedoraproject.org/koji/taskinfo?taskID=66669466

I'll probibly push this to rawhide later today and see about pushing other releases based on feedback.

Comment 4 Frank Büttner 2021-04-26 08:26:52 UTC
Testes and it works on RHEL7

Comment 5 Fedora Update System 2021-05-22 18:49:25 UTC
FEDORA-2021-433e7d72ce has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-433e7d72ce

Comment 6 Fedora Update System 2021-05-23 01:37:21 UTC
FEDORA-2021-433e7d72ce has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-433e7d72ce`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-433e7d72ce

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-05-23 01:43:53 UTC
FEDORA-EPEL-2021-6cc996cdc4 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-6cc996cdc4

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-05-23 01:50:16 UTC
FEDORA-2021-1ec3c5ed63 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-1ec3c5ed63`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-1ec3c5ed63

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-05-23 01:57:32 UTC
FEDORA-EPEL-2021-bdd3e1ab81 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2021-bdd3e1ab81

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2021-05-31 00:47:26 UTC
FEDORA-2021-1ec3c5ed63 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2021-05-31 01:04:49 UTC
FEDORA-2021-433e7d72ce has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2021-06-07 00:31:03 UTC
FEDORA-EPEL-2021-6cc996cdc4 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2021-06-07 00:31:25 UTC
FEDORA-EPEL-2021-bdd3e1ab81 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.