Bug 1300066

Summary: SELinux is preventing sendmail from 'create' accesses on the file cmd.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 23CC: dominick.grift, dwalsh, hx, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:601a7604e95fdf033771568bca73b316eca627a7e857ebba961fe4eb0f0bc9cc;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 18:01:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2016-01-19 21:15:07 UTC
Description of problem:
SELinux is preventing sendmail from 'create' accesses on the file cmd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sendmail should be allowed create access on the cmd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sendmail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0
Target Context                system_u:object_r:root_t:s0
Target Objects                cmd [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.2.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-301.fc23.x86_64 #1 SMP Fri
                              Jan 15 14:03:17 UTC 2016 x86_64 x86_64
Alert Count                   18
First Seen                    2016-01-18 11:30:29 CET
Last Seen                     2016-01-19 21:57:21 CET
Local ID                      dc923d47-8861-4d07-95a2-3dacfb63bc7e

Raw Audit Messages
type=AVC msg=audit(1453237041.161:673): avc:  denied  { create } for  pid=3025 comm="sendmail" name="cmd" scontext=system_u:system_r:system_mail_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file permissive=1


Hash: sendmail,system_mail_t,root_t,file,create

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-301.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-20 09:42:15 UTC
*** Bug 1299791 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2016-01-20 09:42:50 UTC
*** Bug 1300064 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2016-01-21 08:33:36 UTC
*** Bug 1300065 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Admin XMLRPC Client 2016-09-27 14:56:45 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora End Of Life 2016-11-24 15:04:27 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2016-12-20 18:01:30 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.