Bug 1578569

Summary: SELinux is preventing sendmail from 'map' accesses on the file /etc/mail/userdb.db.
Product: [Fedora] Fedora Reporter: Claude Frantz <Claude.Frantz>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:936b71930145ef498b1127dc9e5ef25115922b948ebe3ce44439c8de92e41074;
Fixed In Version: selinux-policy-3.14.2-22.fc29 selinux-policy-3.14.1-32.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-06-09 20:42:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Claude Frantz 2018-05-15 21:01:27 UTC
Description of problem:
SELinux is preventing sendmail from 'map' accesses on the file /etc/mail/userdb.db.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sendmail should be allowed map access on the userdb.db file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:sendmail_t:s0
Target Context                system_u:object_r:etc_aliases_t:s0
Target Objects                /etc/mail/userdb.db [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-100.fc26.i686+PAE #1 SMP
                              Wed May 2 22:19:22 UTC 2018 i686 i686
Alert Count                   1
First Seen                    2018-05-15 22:47:10 CEST
Last Seen                     2018-05-15 22:47:10 CEST
Local ID                      b5f68939-8a3c-4bef-8902-c174d8592712

Raw Audit Messages
type=AVC msg=audit(1526417230.864:238): avc:  denied  { map } for  pid=2576 comm="sendmail" path="/etc/mail/userdb.db" dev="sda5" ino=4989666 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:etc_aliases_t:s0 tclass=file permissive=0


Hash: sendmail,sendmail_t,etc_aliases_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.7-100.fc26.i686+PAE
type:           libreport

Comment 1 Fedora Update System 2018-06-06 13:36:32 UTC
selinux-policy-3.14.1-32.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 2 Fedora Update System 2018-06-07 13:17:04 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 3 Fedora Update System 2018-06-09 20:42:12 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.