Bug 1478735 - SELinux is preventing sendmail from 'write' accesses on the sock_file system_bus_socket.
Summary: SELinux is preventing sendmail from 'write' accesses on the sock_file system_...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bf38a8d3f3bbbf29f52f3a7a7cf...
: 1526276 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-06 17:42 UTC by Claude Frantz
Modified: 2018-03-20 17:32 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-3.13.1-260.20.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 17:32:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Claude Frantz 2017-08-06 17:42:19 UTC
Description of problem:
SELinux is preventing sendmail from 'write' accesses on the sock_file system_bus_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sendmail should be allowed write access on the system_bus_socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:sendmail_t:s0
Target Context                system_u:object_r:system_dbusd_var_run_t:s0
Target Objects                system_bus_socket [ sock_file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.3.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.i686+PAE #1 SMP
                              Mon Jul 17 16:53:51 UTC 2017 i686 i686
Alert Count                   1
First Seen                    2017-08-06 19:29:28 CEST
Last Seen                     2017-08-06 19:29:28 CEST
Local ID                      f729cdd8-dbb1-4bdc-b2ac-5141902d3853

Raw Audit Messages
type=AVC msg=audit(1502040568.436:329): avc:  denied  { write } for  pid=5066 comm="sendmail" name="system_bus_socket" dev="tmpfs" ino=20257 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=0


Hash: sendmail,sendmail_t,system_dbusd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.i686+PAE
type:           libreport

Comment 1 Lukas Vrabec 2017-12-23 23:20:33 UTC
*** Bug 1526276 has been marked as a duplicate of this bug. ***

Comment 2 Fedora Update System 2018-03-12 18:28:31 UTC
selinux-policy-3.13.1-260.20.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1969794434

Comment 3 Fedora Update System 2018-03-13 23:56:52 UTC
selinux-policy-3.13.1-260.20.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1969794434

Comment 4 Fedora Update System 2018-03-20 17:32:23 UTC
selinux-policy-3.13.1-260.20.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.