Bug 1476345

Summary: SELinux is preventing master from using the 'dac_read_search' capabilities.
Product: [Fedora] Fedora Reporter: Colin J Thomson <colin.thomson>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, fedora, lsm5, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ae164c6a868470cc60082c8d8172c20d802cc01eff808fed1bde42abe8b3c321;
Fixed In Version: selinux-policy-3.13.1-260.4.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-15 17:21:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Colin J Thomson 2017-07-28 16:43:20 UTC
Description of problem:
SELinux is preventing master from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that master should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'master' --raw | audit2allow -M my-master
# semodule -X 300 -i my-master.pp

Additional Information:
Source Context                system_u:system_r:postfix_master_t:s0
Target Context                system_u:system_r:postfix_master_t:s0
Target Objects                Unknown [ capability ]
Source                        master
Source Path                   master
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.4-300.fc26.x86_64 #1 SMP Thu
                              Jul 27 23:09:13 UTC 2017 x86_64 x86_64
Alert Count                   9
First Seen                    2017-07-28 17:35:50 BST
Last Seen                     2017-07-28 17:41:50 BST
Local ID                      1cb37858-5b8e-47c2-a99e-27897826b553

Raw Audit Messages
type=AVC msg=audit(1501260110.205:1660): avc:  denied  { dac_read_search } for  pid=1018 comm="master" capability=2  scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=capability permissive=0


Hash: master,postfix_master_t,postfix_master_t,capability,dac_read_search


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.4-300.fc26.x86_64
type:           libreport

Comment 1 Georg Sauthoff 2017-08-13 20:53:24 UTC
Can confirm this with kernel-4.12.5-300.fc26.x86_64 (from updates-testing) and selinux-policy-3.13.1-260.3.fc26.noarch.

Also get this for other postfix processes, e.g.:

Aug 13 22:43:51 audit[4068]: AVC avc:  denied  { dac_read_search } for  pid=4068 comm="smtp" capability=2  scontext=system_u:system_r:postfix_smtp_t:s0 tcontext=system_u:system_r:postfix_smtp_t:s0 tclass=capability permissive=0
Aug 13 22:43:51 audit[1408]: AVC avc:  denied  { dac_read_search } for  pid=1408 comm="master" capability=2  scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=capability permissive=0

Comment 2 Colin J Thomson 2017-08-14 18:44:29 UTC
selinux-policy-3.13.1-260.4 in "pending" fixes this now, Thanks

Comment 3 Fedora Update System 2017-08-14 18:49:48 UTC
selinux-policy-3.13.1-260.4.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-323fb6bb66

Comment 4 Fedora Update System 2017-08-15 06:23:47 UTC
selinux-policy-3.13.1-260.4.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-323fb6bb66

Comment 5 Fedora Update System 2017-08-15 17:21:37 UTC
selinux-policy-3.13.1-260.4.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.