Bug 1761072 - SELinux is preventing sendmail from using the 'dac_override' capabilities.
Summary: SELinux is preventing sendmail from using the 'dac_override' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Patrik Koncity
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3cae19c12b4a36bed998a7df8ae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-12 09:44 UTC by Serge
Modified: 2019-12-11 01:32 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.14.3-53.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-11 01:32:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Serge 2019-10-12 09:44:35 UTC
Description of problem:
SELinux is preventing sendmail from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that sendmail should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:logwatch_mail_t:s0-s0:c0.c1023
Target Context                system_u:system_r:logwatch_mail_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-46.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.2.18-200.fc30.x86_64 #1 SMP Tue
                              Oct 1 13:14:07 UTC 2019 x86_64 x86_64
Alert Count                   3
First Seen                    2019-10-10 13:18:07 MSK
Last Seen                     2019-10-12 11:36:06 MSK
Local ID                      9fc5d941-2b28-431e-96dd-3c5b076a6265

Raw Audit Messages
type=AVC msg=audit(1570869366.280:387): avc:  denied  { dac_override } for  pid=10620 comm="sendmail" capability=1  scontext=system_u:system_r:logwatch_mail_t:s0-s0:c0.c1023 tcontext=system_u:system_r:logwatch_mail_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: sendmail,logwatch_mail_t,logwatch_mail_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.14.3-46.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.2.18-200.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-11-01 12:53:12 UTC
commit f90916634011e2339d4767e9179c76ecfdcf800b (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Patrik Koncity <pkoncity>
Date:   Fri Oct 25 16:58:54 2019 +0200

    Allow capability dac_override in logwatch_mail_t domain
    
    Allow capability dac_override in logwatch_mail_t domain, which allow bypass file read, write, and execute permission checks.
    Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1761072

Comment 2 Fedora Update System 2019-12-04 07:50:34 UTC
FEDORA-2019-e9d8868185 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 3 Fedora Update System 2019-12-05 02:00:55 UTC
selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 4 Fedora Update System 2019-12-06 19:20:52 UTC
FEDORA-2019-e9d8868185 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 5 Fedora Update System 2019-12-07 02:17:58 UTC
container-selinux-2.123.0-2.fc30, selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e9d8868185

Comment 6 Fedora Update System 2019-12-11 01:32:15 UTC
container-selinux-2.123.0-2.fc30, selinux-policy-3.14.3-53.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.