RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1598388 - avc: denied { map } for comm="local" path="/usr/libexec/postfix/local
Summary: avc: denied { map } for comm="local" path="/usr/libexec/postfix/local
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: Unspecified
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
: 1601391 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-05 09:50 UTC by Martin Pitt
Modified: 2018-10-30 10:06 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:06:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:06:40 UTC

Description Martin Pitt 2018-07-05 09:50:23 UTC
Description of problem: In our RHEL 7.6 nightly test images for Cockpit we are now seeing a lot of these SELinux denials:

type=1400 audit(1530740634.282:4): avc:  denied  { map } for  pid=1717 comm="local" path="/usr/libexec/postfix/local" dev="dm-0" ino=25529702 scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:object_r:postfix_local_exec_t:s0 tclass=file permissive=0

For some reason postfix.service gets enabled by a normal virt-install default installation (our image build scripts don't do that, and the vendor preset is disabled). Our tests don't do anything with postfix or email in general, so this is just "background noise", and I don't have a clear reproducer.

Version-Release number of selected component (if applicable):

selinux-policy-3.13.1-207.el7.noarch
postfix-2.10.1-7.el7.x86_64

How reproducible: Often

Comment 2 Milos Malik 2018-07-13 14:59:10 UTC
SELinux denials of both postfix/local and postfix/bounce appear in permissive mode:
----
type=PROCTITLE msg=audit(07/13/2018 10:54:28.899:862) : proctitle=local -t unix 
type=PATH msg=audit(07/13/2018 10:54:28.899:862) : item=1 name=/lib64/ld-linux-x86-64.so.2 inode=313036 dev=fd:00 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:ld_so_t:s0 objtype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/13/2018 10:54:28.899:862) : item=0 name=/usr/libexec/postfix/local inode=587027 dev=fd:00 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:postfix_local_exec_t:s0 objtype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/13/2018 10:54:28.899:862) :  cwd=/var/spool/postfix 
type=SYSCALL msg=audit(07/13/2018 10:54:28.899:862) : arch=x86_64 syscall=execve success=yes exit=0 a0=0x55ffa1ad7530 a1=0x55ffa1ad77b0 a2=0x55ffa1acff50 a3=0xffffffff items=2 ppid=1371 pid=7204 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=local exe=/usr/libexec/postfix/local subj=system_u:system_r:postfix_local_t:s0 key=(null) 
type=AVC msg=audit(07/13/2018 10:54:28.899:862) : avc:  denied  { map } for  pid=7204 comm=local path=/usr/libexec/postfix/local dev="dm-0" ino=587027 scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:object_r:postfix_local_exec_t:s0 tclass=file permissive=1 
----
type=PROCTITLE msg=audit(07/13/2018 10:54:28.937:863) : proctitle=bounce -z -t unix -u 
type=PATH msg=audit(07/13/2018 10:54:28.937:863) : item=1 name=/lib64/ld-linux-x86-64.so.2 inode=313036 dev=fd:00 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:ld_so_t:s0 objtype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=PATH msg=audit(07/13/2018 10:54:28.937:863) : item=0 name=/usr/libexec/postfix/bounce inode=587017 dev=fd:00 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:postfix_bounce_exec_t:s0 objtype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 
type=CWD msg=audit(07/13/2018 10:54:28.937:863) :  cwd=/var/spool/postfix 
type=SYSCALL msg=audit(07/13/2018 10:54:28.937:863) : arch=x86_64 syscall=execve success=yes exit=0 a0=0x55ffa1ad4f50 a1=0x55ffa1ad5290 a2=0x55ffa1acff50 a3=0xffffffff items=2 ppid=1371 pid=7210 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=bounce exe=/usr/libexec/postfix/bounce subj=system_u:system_r:postfix_bounce_t:s0 key=(null) 
type=AVC msg=audit(07/13/2018 10:54:28.937:863) : avc:  denied  { map } for  pid=7210 comm=bounce path=/usr/libexec/postfix/bounce dev="dm-0" ino=587017 scontext=system_u:system_r:postfix_master_t:s0 tcontext=system_u:object_r:postfix_bounce_exec_t:s0 tclass=file permissive=1 
----

Comment 3 Lukas Vrabec 2018-07-17 21:35:51 UTC
*** Bug 1601391 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2018-07-20 10:26:55 UTC

*** This bug has been marked as a duplicate of bug 1460322 ***

Comment 7 errata-xmlrpc 2018-10-30 10:06:08 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.