Bug 1199714 - SELinux is preventing /usr/sbin/ssmtp from 'read' accesses on the file /proc/<pid>/mounts.
Summary: SELinux is preventing /usr/sbin/ssmtp from 'read' accesses on the file /proc/...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:172165d98bbb03f2c2069cfdfb8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-03-07 10:34 UTC by Terry A. Hurlbut
Modified: 2015-12-02 17:37 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-02 09:52:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Terry A. Hurlbut 2015-03-07 10:34:32 UTC
Description of problem:
Ran a routine update; the alert happened almost at once.
SELinux is preventing /usr/sbin/ssmtp from 'read' accesses on the file /proc/<pid>/mounts.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ssmtp should be allowed read access on the mounts file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep newaliases /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0
Target Context                system_u:system_r:rpm_t:s0
Target Objects                /proc/<pid>/mounts [ file ]
Source                        newaliases
Source Path                   /usr/sbin/ssmtp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.18.7-200.fc21.x86_64 #1 SMP Wed
                              Feb 11 21:53:17 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-03-07 05:28:43 EST
Last Seen                     2015-03-07 05:28:43 EST
Local ID                      629b1ce4-537e-4169-93ee-5a51756dffb9

Raw Audit Messages
type=AVC msg=audit(1425724123.672:508): avc:  denied  { read } for  pid=2250 comm="newaliases" path="/proc/1513/mounts" dev="proc" ino=25733 scontext=system_u:system_r:system_mail_t:s0 tcontext=system_u:system_r:rpm_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1425724123.672:508): arch=x86_64 syscall=execve success=yes exit=0 a0=24c34f0 a1=24c3610 a2=24c27e0 a3=20 items=0 ppid=2249 pid=2250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=12 sgid=12 fsgid=12 tty=(none) ses=4294967295 comm=newaliases exe=/usr/sbin/ssmtp subj=system_u:system_r:system_mail_t:s0 key=(null)

Hash: newaliases,system_mail_t,rpm_t,file,read

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.7-200.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-03-18 11:50:58 UTC
This is a leak from a rpm script?

Comment 2 Fedora End Of Life 2015-11-04 13:07:15 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-12-02 09:52:17 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.