Bug 1943136 - SELinux is preventing postgrey from 'read' accesses on the file unix.
Summary: SELinux is preventing postgrey from 'read' accesses on the file unix.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:84b0aac7128015c23771228a2b2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-25 13:01 UTC by dan
Modified: 2021-05-09 01:15 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.14.6-37.fc33
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-09 01:15:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description dan 2021-03-25 13:01:51 UTC
Description of problem:
SELinux is preventing postgrey from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that postgrey should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'postgrey' --raw | audit2allow -M my-postgrey
# semodule -X 300 -i my-postgrey.pp

Additional Information:
Source Context                system_u:system_r:postgrey_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        postgrey
Source Path                   postgrey
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-35.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-35.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.11.7-200.fc33.x86_64 #1 SMP Wed
                              Mar 17 18:55:20 UTC 2021 x86_64 x86_64
Alert Count                   2
First Seen                    2021-03-22 08:25:14 EDT
Last Seen                     2021-03-22 08:25:19 EDT
Local ID                      4a546b93-3650-4d74-b609-a58bdabe6b07

Raw Audit Messages
type=AVC msg=audit(1616415919.456:635): avc:  denied  { read } for  pid=1523 comm="postgrey" name="unix" dev="proc" ino=4026532059 scontext=system_u:system_r:postgrey_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: postgrey,postgrey_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-35.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.11.7-200.fc33.x86_64
type:           libreport

Potential duplicate: bug 1848559

Comment 1 Zdenek Pytela 2021-03-25 13:15:50 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/662

Comment 2 Zdenek Pytela 2021-03-25 21:33:26 UTC
Merged, requested a f33 backport:
https://github.com/fedora-selinux/selinux-policy-contrib/pull/393

Comment 3 Fedora Update System 2021-04-28 11:34:07 UTC
FEDORA-2021-050d4e8def has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-050d4e8def

Comment 4 Fedora Update System 2021-04-29 01:45:45 UTC
FEDORA-2021-050d4e8def has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-050d4e8def`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-050d4e8def

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2021-05-09 01:15:11 UTC
FEDORA-2021-050d4e8def has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.