Bug 1147309 - SELinux is preventing /usr/sbin/ssmtp from 'create' accesses on the file .
Summary: SELinux is preventing /usr/sbin/ssmtp from 'create' accesses on the file .
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:60c77456821495f6536b978f6f4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-09-29 01:28 UTC by William Brown
Modified: 2015-06-30 01:37 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-188.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:37:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description William Brown 2014-09-29 01:28:45 UTC
Description of problem:
Tried to run the command

cat /tmp/foo | mail william
SELinux is preventing /usr/sbin/ssmtp from 'create' accesses on the file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ssmtp should be allowed create access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sendmail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                staff_u:staff_r:user_mail_t:s0-s0:c0.c1023
Target Context                staff_u:object_r:mail_home_t:s0
Target Objects                 [ file ]
Source                        sendmail
Source Path                   /usr/sbin/ssmtp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ssmtp-2.64-11.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-183.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.16.3-200.fc20.x86_64 #1 SMP Wed
                              Sep 17 22:34:21 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-09-29 10:34:20 ACST
Last Seen                     2014-09-29 10:34:20 ACST
Local ID                      31b6301a-cd05-401d-95ff-4876358b5b73

Raw Audit Messages
type=AVC msg=audit(1411952660.207:706): avc:  denied  { create } for  pid=12725 comm="sendmail" name="dead.letter" scontext=staff_u:staff_r:user_mail_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:mail_home_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1411952660.207:706): arch=x86_64 syscall=open success=yes exit=EINTR a0=2273910 a1=441 a2=1b6 a3=68 items=0 ppid=1 pid=12725 auid=1176360 uid=1176360 gid=1176360 euid=1176360 suid=1176360 fsuid=1176360 egid=12 sgid=12 fsgid=12 tty=pts6 ses=1 comm=sendmail exe=/usr/sbin/ssmtp subj=staff_u:staff_r:user_mail_t:s0-s0:c0.c1023 key=(null)

Hash: sendmail,user_mail_t,mail_home_t,file,create

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.3-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-09-29 12:31:58 UTC
commit 52e8ff51070e187f08f8b5ecd42322b13177fe8e
Author: Miroslav Grepl <mgrepl>
Date:   Mon Sep 29 14:31:03 2014 +0200

     ALlow user mail domains to create dead.letter.

Comment 2 Fedora Update System 2014-09-30 08:36:22 UTC
selinux-policy-3.12.1-188.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-188.fc20

Comment 3 Fedora Update System 2014-10-01 04:22:55 UTC
Package selinux-policy-3.12.1-188.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-188.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-11932/selinux-policy-3.12.1-188.fc20
then log in and leave karma (feedback).

Comment 4 Fedora End Of Life 2015-05-29 12:59:09 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-06-30 01:37:48 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.