Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1823088 - Munin generates AVCs when running the postfix_mailqueue plugin
Summary: Munin generates AVCs when running the postfix_mailqueue plugin
Keywords:
Status: NEW
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-04-11 14:49 UTC by Gustavo Maciel Dias Vieira
Modified: 2021-06-06 14:58 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 19:12:30 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Gustavo Maciel Dias Vieira 2020-04-11 14:49:02 UTC
Description of problem:
The Munin plugin postfix_mailqueue is generating AVCs. The plugin uses the postconf command to locate the postfix spool directory. The AVCs block this access, but the plugin uses a fallback and still works in default installations.


Version-Release number of selected component (if applicable):
munin-2.0.54-1.fc31.noarch
munin-node-2.0.54-1.fc31.noarch
selinux-policy-3.14.4-50.fc31.noarch


How reproducible:
Deterministic


Steps to Reproduce:
1. Enable the postfix_mailqueue plugin (ls -s /usr/share/munin/plugins/postfix_mailqueue /etc/munin/plugins/postfix_mailqueue)
2. Start munin-node, start crond
3.


The AVCs:

type=AVC msg=audit(1586540404.372:2836): avc:  denied  { create } for  pid=19863 comm="postconf" scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1
type=AVC msg=audit(1586540404.379:2837): avc:  denied  { ioctl } for  pid=19863 comm="postconf" path="socket:[158244]" dev="sockfs" ino=158244 ioctlcmd=0x8910 scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1


Running audit2allow gives:

#============= mail_munin_plugin_t ==============
allow mail_munin_plugin_t self:unix_dgram_socket { create ioctl };

Comment 1 Ben Cotton 2020-11-03 17:16:21 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2020-11-24 19:12:30 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 3 Gustavo Maciel Dias Vieira 2021-01-16 20:12:16 UTC
This bug is still present in Fedora 33.

The more recent AVCs:

type=AVC msg=audit(1610827502.300:1822): avc:  denied  { create } for  pid=10921 comm="postconf" scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1
type=AVC msg=audit(1610827502.301:1823): avc:  denied  { ioctl } for  pid=10921 comm="postconf" path="socket:[65851]" dev="sockfs" ino=65851 ioctlcmd=0x8910 scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1

Comment 4 Gustavo Maciel Dias Vieira 2021-06-06 14:58:35 UTC
This bug is still present in Fedora 34.

The current AVCs:

type=AVC msg=audit(1622990707.497:1516): avc:  denied  { create } for  pid=9227 comm="postconf" scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1
type=AVC msg=audit(1622990707.497:1517): avc:  denied  { ioctl } for  pid=9227 comm="postconf" path="socket:[44347]" dev="sockfs" ino=44347 ioctlcmd=0x8910 scontext=system_u:system_r:mail_munin_plugin_t:s0 tcontext=system_u:system_r:mail_munin_plugin_t:s0 tclass=unix_dgram_socket permissive=1


Note You need to log in before you can comment on or make changes to this bug.