Bug 1920521

Summary: Please add selinux rules to allow postfix executables log into file
Product: Red Hat Enterprise Linux 8 Reporter: Tomas Korbar <tkorbar>
Component: selinux-policyAssignee: Patrik Koncity <pkoncity>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: low Docs Contact:
Priority: medium    
Version: 8.4CC: lvrabec, mmalik, pkoncity, plautrba, ssekidde, zpytela
Target Milestone: rcKeywords: Triaged
Target Release: 8.6Flags: pm-rhel: mirror+
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.14.3-81.el8 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-10 15:14:56 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1888286    

Comment 1 Milos Malik 2021-02-05 10:44:50 UTC
This SELinux denial appears many times:
----
type=PROCTITLE msg=audit(02/05/2021 05:34:32.854:330) : proctitle=qmgr -l -t unix -u 
type=SYSCALL msg=audit(02/05/2021 05:34:32.854:330) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x7 a1=0x7ffd99830870 a2=0x6e a3=0x1 items=0 ppid=7880 pid=7882 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=qmgr exe=/usr/libexec/postfix/qmgr subj=system_u:system_r:postfix_qmgr_t:s0 key=(null) 
type=AVC msg=audit(02/05/2021 05:34:32.854:330) : avc:  denied  { sendto } for  pid=7882 comm=qmgr path=/var/spool/postfix/public/postlog scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=unix_dgram_socket permissive=1 
----

Nothing else.

Comment 2 Milos Malik 2021-02-05 11:53:39 UTC
I'm sorry there were more { sendto } denials from different postfix processes:
----
type=PROCTITLE msg=audit(02/05/2021 05:34:32.827:327) : proctitle=/usr/libexec/postfix/master -w 
type=SYSCALL msg=audit(02/05/2021 05:34:32.827:327) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x61 a1=0x7ffe1b5e9cc0 a2=0x6e a3=0x0 items=0 ppid=7879 pid=7880 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=master exe=/usr/libexec/postfix/master subj=system_u:system_r:postfix_master_t:s0 key=(null) 
type=AVC msg=audit(02/05/2021 05:34:32.827:327) : avc:  denied  { sendto } for  pid=7880 comm=master path=/var/spool/postfix/public/postlog scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=unix_dgram_socket permissive=1 
----
type=PROCTITLE msg=audit(02/05/2021 05:34:32.843:329) : proctitle=pickup -l -t unix -u 
type=SYSCALL msg=audit(02/05/2021 05:34:32.843:329) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x7 a1=0x7ffc5affa600 a2=0x6e a3=0x1 items=0 ppid=7880 pid=7881 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=pickup exe=/usr/libexec/postfix/pickup subj=system_u:system_r:postfix_pickup_t:s0 key=(null) 
type=AVC msg=audit(02/05/2021 05:34:32.843:329) : avc:  denied  { sendto } for  pid=7881 comm=pickup path=/var/spool/postfix/public/postlog scontext=system_u:system_r:postfix_pickup_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=unix_dgram_socket permissive=1 
----
type=PROCTITLE msg=audit(02/05/2021 05:34:32.854:330) : proctitle=qmgr -l -t unix -u 
type=SYSCALL msg=audit(02/05/2021 05:34:32.854:330) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x7 a1=0x7ffd99830870 a2=0x6e a3=0x1 items=0 ppid=7880 pid=7882 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=qmgr exe=/usr/libexec/postfix/qmgr subj=system_u:system_r:postfix_qmgr_t:s0 key=(null) 
type=AVC msg=audit(02/05/2021 05:34:32.854:330) : avc:  denied  { sendto } for  pid=7882 comm=qmgr path=/var/spool/postfix/public/postlog scontext=system_u:system_r:postfix_qmgr_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=unix_dgram_socket permissive=1 
----
type=PROCTITLE msg=audit(02/05/2021 05:34:32.864:331) : proctitle=postlogd -l -n postlog -t unix-dgram -u 
type=SYSCALL msg=audit(02/05/2021 05:34:32.864:331) : arch=x86_64 syscall=connect success=yes exit=0 a0=0x7 a1=0x7fff4a34e5c0 a2=0x6e a3=0x1 items=0 ppid=7880 pid=7883 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=postlogd exe=/usr/libexec/postfix/postlogd subj=system_u:system_r:postfix_master_t:s0 key=(null) 
type=AVC msg=audit(02/05/2021 05:34:32.864:331) : avc:  denied  { sendto } for  pid=7883 comm=postlogd path=/var/spool/postfix/public/postlog scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:system_r:postfix_master_t:s0 tclass=unix_dgram_socket permissive=1 
----

Comment 3 Patrik Koncity 2021-09-01 11:12:38 UTC
PR: https://github.com/fedora-selinux/selinux-policy/pull/857

Comment 4 Zdenek Pytela 2021-09-08 13:39:33 UTC
Commit to backport:
commit 110cfa882aafad7149c67c2da37d07fb2ad90369 (HEAD -> firewalld-cap-sysmodule, upstream/rawhide)
Author: Patrik Koncity <pkoncity>
Date:   Wed Sep 1 11:42:10 2021 +0200

    Allow postfix_domain to sendto unix dgram sockets.

Comment 12 errata-xmlrpc 2022-05-10 15:14:56 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:1995