Bug 1398907 - postfix chroot-update has incorrect SELinux label
Summary: postfix chroot-update has incorrect SELinux label
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-27 08:51 UTC by Scott Shambarger
Modified: 2019-12-11 01:32 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.14.3-53.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-05 08:10:02 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Scott Shambarger 2016-11-27 08:51:21 UTC
Description of problem:
/usr/libexec/postfix/chroot-update attempts to run /etc/postfix/chroot-update on postfix startup, but fails because the latter has incorrect label.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.13.1-191.21.fc24.noarch

How reproducible:
On postfix startup

Steps to Reproduce:
1. Create /etc/postfix/chroot-update from doc/postfix/examples/chroot-update/LINUX2 as documented in doc/README_FILES/BASIC_CONFIGURATION_README
2. Start postfix using systemctl
3. DNS resolving by chroot postfix daemons does not function.

Actual results:
Required files/directories under /var/spool/postfix missing.

Expected results:
Files/directories created, chroot postfix daemons able to resolve DNS names.

Additional info:
Bug is easily fixed by creating the following SELinux file context:

/etc/postfix/chroot-update    system_u:object_r:postfix_exec_t:s0

(eg semanage fcontext -a -t postfix_exec_t /etc/postfix/chroot-update)

and running # restorecon /etc/postfix/chroot-update

Note: lib/lib64 directories are not created unless the cond_copy function in chroot-update is modified so the 'find "$dir"...' command is modified to use 'find "$dir/"...' to handle /lib(64) being a symlink.

Note: the files/directories created do not initially have the correct file labels until restorecon -r /var/spool/postfix is run.  chroot-update can be modified to include -Z flags to mkdir/cp to correct this.

Comment 1 Scott Shambarger 2016-11-27 09:24:41 UTC
Added bug 1398910 to correct the default chroot-update example script.

Comment 2 Fedora End Of Life 2017-07-26 00:00:02 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 19:21:25 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 4 Scott Shambarger 2017-08-22 11:22:20 UTC
Bug still present in F26

Comment 5 Fedora Update System 2017-09-01 09:20:28 UTC
selinux-policy-3.13.1-260.8.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-fd93b6e5f8

Comment 6 Fedora Update System 2017-09-03 05:23:21 UTC
selinux-policy-3.13.1-260.8.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-fd93b6e5f8

Comment 7 Fedora Update System 2017-09-05 00:51:08 UTC
selinux-policy-3.13.1-260.8.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Scott Shambarger 2017-09-08 19:58:53 UTC
Checked in F26, problem still exists as described in the description.  Re-opening.

Comment 9 Fedora Update System 2017-09-18 10:59:07 UTC
selinux-policy-3.13.1-260.9.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-0cf00e6f4e

Comment 10 Fedora Update System 2017-09-19 04:21:54 UTC
selinux-policy-3.13.1-260.9.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-0cf00e6f4e

Comment 11 Scott Shambarger 2017-09-19 06:41:13 UTC
The update above does not fix the bug... patch still not applied.

Comment 12 Fedora Update System 2017-09-20 22:54:36 UTC
selinux-policy-3.13.1-260.9.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Scott Shambarger 2017-09-21 01:02:25 UTC
As indicated above, this is STILL not fixed!  Re-opening...

Comment 14 Fedora Update System 2017-09-29 12:58:53 UTC
selinux-policy-3.13.1-260.10.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-29d4eac4a8

Comment 15 Scott Shambarger 2017-10-01 07:26:53 UTC
Still not fixed in 260.10...

Comment 16 Fedora Update System 2017-10-01 23:52:59 UTC
selinux-policy-3.13.1-260.10.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-29d4eac4a8

Comment 17 Fedora Update System 2017-10-02 16:22:09 UTC
selinux-policy-3.13.1-260.10.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 18 Scott Shambarger 2017-10-02 18:43:40 UTC
As mentioned above, still not fixed in this release.... re-opening yet again.

Comment 19 Fedora Update System 2017-10-10 11:58:59 UTC
selinux-policy-3.13.1-260.12.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 20 Fedora Update System 2017-10-11 02:55:02 UTC
selinux-policy-3.13.1-260.12.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 21 Fedora Update System 2017-10-11 20:08:43 UTC
selinux-policy-3.13.1-260.13.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 22 Scott Shambarger 2017-10-11 21:10:22 UTC
Still not fixed in 260.13.

Comment 23 Fedora Update System 2017-10-13 04:22:43 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 24 Fedora Update System 2017-10-17 19:21:21 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 25 Scott Shambarger 2017-10-19 19:23:00 UTC
As stated above, this is STILL not fixed in 260.13... re-opening.

Comment 26 Fedora End Of Life 2018-05-03 08:00:07 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 27 Scott Shambarger 2018-05-06 18:54:32 UTC
Bug still present in 283.34... updating to F27

Comment 28 Ben Cotton 2018-11-27 15:48:11 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 29 Scott Shambarger 2018-11-28 02:06:54 UTC
Still not fixed in selinux-policy-3.14.2-42.fc29, updating to F29

Comment 30 Scott Shambarger 2019-10-29 22:54:30 UTC
Still reproducible with selinux-policy-3.14.3-46.fc30.noarch.  Moving to F30.

Been 3 years... pretty easy fix! :)

Comment 31 Lukas Vrabec 2019-10-30 11:38:34 UTC
Hi Scott, 

3 years? Maybe it's time to fix it. :) 


commit 087cf93fb0b777a612b53e5484caf5c24b3ae365 (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Lukas Vrabec <lvrabec>
Date:   Wed Oct 30 12:36:16 2019 +0100

    Label /etc/postfix/chroot-update as postfix_exec_t
    
    Resolves: rhbz#1398907

Comment 32 Fedora Update System 2019-12-04 07:50:17 UTC
FEDORA-2019-e9d8868185 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 33 Fedora Update System 2019-12-05 02:00:41 UTC
selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 34 Scott Shambarger 2019-12-05 08:10:02 UTC
Upgraded to F31, and I can confirm that this is fixed in selinux-policy-3.14.4-40.fc31.noarch.

Thanks Lukas, 3 years a charm :)

S.

Comment 35 Fedora Update System 2019-12-06 19:20:34 UTC
FEDORA-2019-e9d8868185 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 36 Fedora Update System 2019-12-07 02:17:45 UTC
container-selinux-2.123.0-2.fc30, selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 37 Fedora Update System 2019-12-11 01:32:01 UTC
container-selinux-2.123.0-2.fc30, selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.