Bug 1585470 - SELinux is preventing sendmail(ssmtp) from using the 'dac_override' capabilities.
Summary: SELinux is preventing sendmail(ssmtp) from using the 'dac_override' capabilit...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ea3487341faa502315618effc14...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-03 11:05 UTC by Villy Kruse
Modified: 2018-06-09 20:41 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-22.fc29 selinux-policy-3.14.1-32.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-09 20:41:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Villy Kruse 2018-06-03 11:05:42 UTC
Description of problem:
It happens when some system utility want to send email.  In this case it is /usr/sbin/smartd
which wants to send an email when I unplug my usb disk unit.

/usr/sbin/sendmail is via /etc/alternative indirect symbolic link to /usr/sbin/ssmtp

SELinux is preventing sendmail from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that sendmail should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0
Target Context                system_u:system_r:system_mail_t:s0
Target Objects                Unknown [ capability ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-30.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.13-300.fc28.x86_64 #1 SMP Wed
                              May 30 14:31:00 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-06-03 12:46:46 CEST
Last Seen                     2018-06-03 12:46:46 CEST
Local ID                      b232088c-9bbb-4469-b134-aa8d3b41fe91

Raw Audit Messages
type=AVC msg=audit(1528022806.495:208): avc:  denied  { dac_override } for  pid=1850 comm="sendmail" capability=1  scontext=system_u:system_r:system_mail_t:s0 tcontext=system_u:system_r:system_mail_t:s0 tclass=capability permissive=1


Hash: sendmail,system_mail_t,system_mail_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.13-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-06-06 13:35:52 UTC
selinux-policy-3.14.1-32.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 2 Fedora Update System 2018-06-07 13:16:30 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 3 Fedora Update System 2018-06-09 20:41:33 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.