Bug 1497507 - Postfix (SMTP): SELinux is preventing smtpd from read, write access on the Datei inet.smtp.
Summary: Postfix (SMTP): SELinux is preventing smtpd from read, write access on the Da...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:65557d7329b58e019e624e41ce9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-01 07:34 UTC by Matthias Andree
Modified: 2018-11-12 13:53 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-260.13.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-10-17 19:20:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matthias Andree 2017-10-01 07:34:57 UTC
Description of problem:
1. install and configure the postfix package 

2. send an e-mail with evolution into Postfix via SMTP to localhost port 25
SELinux is preventing smtpd from read, write access on the Datei inet.smtp.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es smtpd standardmäßig erlaubt sein sollte, read write Zugriff auf inet.smtp file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'smtpd' --raw | audit2allow -M my-smtpd
# semodule -X 300 -i my-smtpd.pp

Additional Information:
Source Context                system_u:system_r:postfix_smtpd_t:s0
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                inet.smtp [ file ]
Source                        smtpd
Source Path                   smtpd
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unbekannt>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.14-300.fc26.x86_64 #1 SMP Wed
                              Sep 20 16:28:07 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-10-01 09:29:54 CEST
Last Seen                     2017-10-01 09:30:55 CEST
Local ID                      05870fa6-20d8-4e7c-8141-78c1350c6cd6

Raw Audit Messages
type=AVC msg=audit(1506843055.94:1503): avc:  denied  { read write } for  pid=2614 comm="smtpd" name="inet.smtp" dev="dm-0" ino=2228791 scontext=system_u:system_r:postfix_smtpd_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file permissive=0


Hash: smtpd,postfix_smtpd_t,var_run_t,file,read,write


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.14-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 665891

Comment 1 Lukas Vrabec 2017-10-02 10:00:02 UTC
Hi, 

Where is "inet.smtp" located? 

Lukas.

Comment 2 Fedora Update System 2017-10-10 11:58:18 UTC
selinux-policy-3.13.1-260.12.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 3 Fedora Update System 2017-10-11 02:54:38 UTC
selinux-policy-3.13.1-260.12.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 4 Fedora Update System 2017-10-11 20:07:56 UTC
selinux-policy-3.13.1-260.13.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 5 Fedora Update System 2017-10-13 04:22:20 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-88b6a06bce

Comment 6 Fedora Update System 2017-10-17 19:20:54 UTC
selinux-policy-3.13.1-260.13.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 joaooneillcortes 2018-11-12 13:53:16 UTC
Description of problem:
I was using emacs to start a fetchmail process to retrieve mail with the POP protocol.


Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.8-300.fc26.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.