Bug 1295379 - SELinux is preventing mktemp from 'write' accesses on the directory .esmtp_queue.
Summary: SELinux is preventing mktemp from 'write' accesses on the directory .esmtp_qu...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6b77364d0fdedc76f24e689f16e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-04 09:56 UTC by morgan read
Modified: 2016-07-19 20:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 20:56:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description morgan read 2016-01-04 09:56:34 UTC
Description of problem:
T'bird running while away from machine
SELinux is preventing mktemp from 'write' accesses on the directory .esmtp_queue.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mktemp should be allowed write access on the .esmtp_queue directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mktemp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:logwatch_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mail_home_rw_t:s0
Target Objects                .esmtp_queue [ dir ]
Source                        mktemp
Source Path                   mktemp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.21.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-200.fc22.x86_64 #1 SMP Tue
                              Dec 15 16:50:23 UTC 2015 x86_64 x86_64
Alert Count                   4
First Seen                    2015-12-31 03:41:02 GMT
Last Seen                     2016-01-04 09:35:03 GMT
Local ID                      eb500c4d-502a-457c-99ab-4c759b3348e4

Raw Audit Messages
type=AVC msg=audit(1451900103.993:746): avc:  denied  { write } for  pid=11809 comm="mktemp" name=".esmtp_queue" dev="dm-3" ino=681826 scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_home_rw_t:s0 tclass=dir permissive=0


Hash: mktemp,logwatch_t,mail_home_rw_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-128.21.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-200.fc22.x86_64
type:           libreport

Comment 1 morgan read 2016-01-18 17:51:43 UTC
Description of problem:
something happened when I wasn't looking

Version-Release number of selected component:
selinux-policy-3.13.1-128.21.fc22.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-200.fc22.x86_64
type:           libreport

Comment 2 Fedora End Of Life 2016-07-19 20:56:53 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.