Bug 828085 - SELinux is preventing /usr/bin/esmtp from 'execute' accesses on the file /usr/bin/bash.
Summary: SELinux is preventing /usr/bin/esmtp from 'execute' accesses on the file /usr...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ee8a84717196e291676ed2235bc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 08:33 UTC by Štefan Gurský
Modified: 2012-06-17 00:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-17 00:01:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Štefan Gurský 2012-06-04 08:33:57 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc17.x86_64
time:           Po  4. jún 2012, 10:33:43 CEST

description:
:SELinux is preventing /usr/bin/esmtp from 'execute' accesses on the file /usr/bin/bash.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore esmtp trying to execute access the bash file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/esmtp /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that esmtp should be allowed execute access on the bash file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep esmtp /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:shell_exec_t:s0
:Target Objects                /usr/bin/bash [ file ]
:Source                        esmtp
:Source Path                   /usr/bin/esmtp
:Port                          <Neznáme>
:Host                          (removed)
:Source RPM Packages           esmtp-1.0-8.fc17.x86_64
:Target RPM Packages           bash-4.2.29-1.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc17.x86_64 #1 SMP Mon May 21
:                              22:32:19 UTC 2012 x86_64 x86_64
:Alert Count                   5
:First Seen                    Po  4. jún 2012, 10:31:27 CEST
:Last Seen                     Po  4. jún 2012, 10:31:47 CEST
:Local ID                      7827a249-12e1-4138-8bcd-bda78eb5d792
:
:Raw Audit Messages
:type=AVC msg=audit(1338798707.895:108): avc:  denied  { execute } for  pid=25583 comm="esmtp" name="bash" dev="sda2" ino=189695 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1338798707.895:108): arch=x86_64 syscall=execve success=no exit=EACCES a0=3306975cc6 a1=7fff7d410d10 a2=7fff7d412fd0 a3=7f1f59747ad0 items=0 ppid=25580 pid=25583 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm=esmtp exe=/usr/bin/esmtp subj=system_u:system_r:system_mail_t:s0-s0:c0.c1023 key=(null)
:
:Hash: esmtp,system_mail_t,shell_exec_t,file,execute
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-04 10:22:45 UTC
Fixed in selinux-policy-3.10.0-129.fc17

Comment 2 Fedora Update System 2012-06-11 20:59:26 UTC
selinux-policy-3.10.0-130.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-130.fc17

Comment 3 Fedora Update System 2012-06-15 23:57:06 UTC
Package selinux-policy-3.10.0-130.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-130.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9520/selinux-policy-3.10.0-130.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-06-17 00:01:59 UTC
selinux-policy-3.10.0-130.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.