Bug 1300065 - SELinux is preventing sendmail from 'write' accesses on the file /.esmtp_queue/tVUDTHp0/cmd.
Summary: SELinux is preventing sendmail from 'write' accesses on the file /.esmtp_queu...
Keywords:
Status: CLOSED DUPLICATE of bug 1300066
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4933e61516e1c3a5e756b24ac87...
: 1299851 1300067 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-19 21:14 UTC by edo
Modified: 2016-01-21 08:33 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-21 08:33:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description edo 2016-01-19 21:14:33 UTC
Description of problem:
SELinux is preventing sendmail from 'write' accesses on the file /.esmtp_queue/tVUDTHp0/cmd.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/.esmtp_queue/tVUDTHp0/cmd default label should be default_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /.esmtp_queue/tVUDTHp0/cmd

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that sendmail should be allowed write access on the cmd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sendmail /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0
Target Context                system_u:object_r:root_t:s0
Target Objects                /.esmtp_queue/tVUDTHp0/cmd [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.2.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-301.fc23.x86_64 #1 SMP Fri
                              Jan 15 14:03:17 UTC 2016 x86_64 x86_64
Alert Count                   9
First Seen                    2016-01-18 11:30:35 CET
Last Seen                     2016-01-19 21:57:21 CET
Local ID                      efaa522b-0757-4087-a048-3248593a8c2d

Raw Audit Messages
type=AVC msg=audit(1453237041.161:674): avc:  denied  { write } for  pid=3025 comm="sendmail" path="/.esmtp_queue/tVUDTHp0/cmd" dev="dm-0" ino=2752567 scontext=system_u:system_r:system_mail_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=file permissive=1


Hash: sendmail,system_mail_t,root_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-301.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-20 09:44:07 UTC
*** Bug 1300067 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2016-01-20 09:44:13 UTC
*** Bug 1299851 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2016-01-21 08:33:20 UTC
Please execute

# restorecon -R -v /.esmtp_queue

it will fix it for now.

Thank you.

Comment 4 Miroslav Grepl 2016-01-21 08:33:36 UTC

*** This bug has been marked as a duplicate of bug 1300066 ***


Note You need to log in before you can comment on or make changes to this bug.