Bug 1491427

Summary: SELinux is preventing postgres from unix_read, unix_write access on the shared memory Unknown.
Product: [Fedora] Fedora Reporter: Daniel Stiner <danstiner>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dwalsh, lsm5, lvrabec, mgrepl, plautrba, pmoore, redhat.com, redhat
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:de76f6ffbb2af97ac6151ced907de1b11eee94a7fc87e5ef53a7f737ec340f5e;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-260.9.fc26 selinux-policy-3.13.1-260.10.fc26 selinux-policy-3.13.1-260.13.fc26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-10-17 19:20:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Daniel Stiner 2017-09-13 18:56:46 UTC
Description of problem:
Install and connect to postgres 9.6.4. Postgres crashes with error "GotoBLAS : Can't open shared memory. Terminated." 
Postgres is crashing with "GotoBLAS : Can't open shared memory. Terminated."

SELinux is preventing postgres from unix_read, unix_write access on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that postgres should be allowed unix_read unix_write access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'postgres' --raw | audit2allow -M my-postgres
# semodule -X 300 -i my-postgres.pp

Additional Information:
Source Context                system_u:system_r:postgresql_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ shm ]
Source                        postgres
Source Path                   postgres
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.8.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.11-300.fc26.x86_64 #1 SMP Thu
                              Sep 7 18:32:12 UTC 2017 x86_64 x86_64
Alert Count                   178
First Seen                    2017-09-12 17:41:42 PDT
Last Seen                     2017-09-13 11:51:36 PDT
Local ID                      dce87e0b-2a35-4df6-893c-16c46ac670af

Raw Audit Messages
type=AVC msg=audit(1505328696.517:316): avc:  denied  { unix_read unix_write } for  pid=7647 comm="postgres" key=5309712  scontext=system_u:system_r:postgresql_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm permissive=0


Hash: postgres,postgresql_t,unconfined_t,shm,unix_read,unix_write

Version-Release number of selected component:
selinux-policy-3.13.1-260.8.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.11-300.fc26.x86_64
type:           libreport

Comment 1 Fedora Update System 2017-09-18 10:58:36 UTC
selinux-policy-3.13.1-260.9.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-0cf00e6f4e

Comment 2 Fedora Update System 2017-09-19 04:21:36 UTC
selinux-policy-3.13.1-260.9.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-0cf00e6f4e

Comment 3 Fedora Update System 2017-09-20 22:54:15 UTC
selinux-policy-3.13.1-260.9.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2017-09-29 12:58:59 UTC
selinux-policy-3.13.1-260.10.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-29d4eac4a8

Comment 5 Fedora Update System 2017-10-01 23:53:02 UTC
selinux-policy-3.13.1-260.10.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-29d4eac4a8

Comment 6 Fedora Update System 2017-10-02 16:22:12 UTC
selinux-policy-3.13.1-260.10.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2017-10-10 11:58:27 UTC
selinux-policy-3.13.1-260.12.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 8 Fedora Update System 2017-10-11 02:54:42 UTC
selinux-policy-3.13.1-260.12.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 9 Fedora Update System 2017-10-11 20:08:06 UTC
selinux-policy-3.13.1-260.13.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 10 Fedora Update System 2017-10-13 04:22:24 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 11 Fedora Update System 2017-10-17 19:20:59 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Michael P. Jung 2017-11-10 08:49:31 UTC
*** Bug 1511820 has been marked as a duplicate of this bug. ***

Comment 13 Michael P. Jung 2017-11-10 08:53:26 UTC
This problem still persists with selinux-policy-3.13.1-260.13.fc26

Though it is harder to reproduce: https://bugzilla.redhat.com/show_bug.cgi?id=1511820

See also OpenBLAS bug tracker for more insight: https://github.com/xianyi/OpenBLAS/issues/1351#issuecomment-342506811

Comment 14 Dave Allan 2017-11-21 00:21:43 UTC
Description of problem:
I got a notification from SELinux after I woke my laptop from sleep, though that may be coincidence.  Other than that I'm not sure what caused it.

Version-Release number of selected component:
selinux-policy-3.13.1-260.9.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.13-200.fc26.x86_64
type:           libreport