Bug 1662676

Summary: SELinux is preventing spamd from using the 'dac_override' capabilities.
Product: [Fedora] Fedora Reporter: dan
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4430d8e0c8c746ba3b216c963b0593236047b15bf238d6d2232c6273914f64b1;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.2-46.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-01-17 02:16:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description dan 2018-12-31 14:08:31 UTC
Description of problem:
PID that created the error is a spamd child process.

ausearch came up with:

time->Mon Dec 31 00:07:58 2018
type=AVC msg=audit(1546232878.601:102892): avc:  denied  { dac_override } for  pid=13620 comm="spamd" capability=1  scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:system_r:spamd_t:s0 tclass=capability permissive=0
SELinux is preventing spamd from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that spamd should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'spamd' --raw | audit2allow -M my-spamd
# semodule -X 300 -i my-spamd.pp

Additional Information:
Source Context                system_u:system_r:spamd_t:s0
Target Context                system_u:system_r:spamd_t:s0
Target Objects                Unknown [ capability ]
Source                        spamd
Source Path                   spamd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.8-300.fc29.x86_64 #1 SMP Mon
                              Dec 10 15:23:11 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-12-31 00:07:58 EST
Last Seen                     2018-12-31 00:07:58 EST
Local ID                      478cfaa8-7342-4866-a20c-4b4d5e52440f

Raw Audit Messages
type=AVC msg=audit(1546232878.601:102892): avc:  denied  { dac_override } for  pid=13620 comm="spamd" capability=1  scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:system_r:spamd_t:s0 tclass=capability permissive=0


Hash: spamd,spamd_t,spamd_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.8-300.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-01-09 12:58:32 UTC
commit af97a96019b12369949d1f59cb40a5ca2b25073f
Author: Lukas Vrabec <lvrabec>
Date:   Wed Jan 9 13:09:29 2019 +0100

    Add dac_override capability to spamd_t domain BZ(1645667)

Comment 2 Fedora Update System 2019-01-13 15:45:11 UTC
selinux-policy-3.14.2-46.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 3 Fedora Update System 2019-01-14 03:03:24 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-6a20cfef61

Comment 4 Fedora Update System 2019-01-17 02:16:53 UTC
selinux-policy-3.14.2-46.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.