Bug 1582701 - SELinux is preventing mkdir from 'getattr' accesses on the directory /root/.esmtp_queue.
Summary: SELinux is preventing mkdir from 'getattr' accesses on the directory /root/.e...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5ff20f3472a5e25fe8c3e3c8bfd...
: 1582950 1583170 1583636 1585335 1593330 1593589 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-26 03:30 UTC by Jonathon Poppleton
Modified: 2018-07-27 12:47 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.14.2-22.fc29 selinux-policy-3.14.1-32.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-09 20:42:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jonathon Poppleton 2018-05-26 03:30:02 UTC
Description of problem:
SELinux is preventing mkdir from 'getattr' accesses on the directory /root/.esmtp_queue.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mkdir should be allowed getattr access on the .esmtp_queue directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'mkdir' --raw | audit2allow -M my-mkdir
# semodule -X 300 -i my-mkdir.pp

Additional Information:
Source Context                system_u:system_r:fsdaemon_t:s0
Target Context                unconfined_u:object_r:mail_home_rw_t:s0
Target Objects                /root/.esmtp_queue [ dir ]
Source                        mkdir
Source Path                   mkdir
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-25.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.11-300.fc28.x86_64 #1 SMP Tue
                              May 22 18:29:09 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-25 10:09:03 AEST
Last Seen                     2018-05-25 10:09:03 AEST
Local ID                      4c6a161a-a7d5-48e0-951a-9a310d16b8e0

Raw Audit Messages
type=AVC msg=audit(1527206943.636:175): avc:  denied  { getattr } for  pid=1166 comm="mkdir" path="/root/.esmtp_queue" dev="sda5" ino=1101795 scontext=system_u:system_r:fsdaemon_t:s0 tcontext=unconfined_u:object_r:mail_home_rw_t:s0 tclass=dir permissive=0


Hash: mkdir,fsdaemon_t,mail_home_rw_t,dir,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-25.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.11-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1474080

Comment 1 Lukas Vrabec 2018-06-02 22:41:56 UTC
*** Bug 1585335 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-06-02 22:42:30 UTC
*** Bug 1582950 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2018-06-02 22:43:17 UTC
*** Bug 1583636 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2018-06-02 22:44:13 UTC
*** Bug 1583170 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Update System 2018-06-06 13:36:22 UTC
selinux-policy-3.14.1-32.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 6 Fedora Update System 2018-06-07 13:16:55 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 7 Fedora Update System 2018-06-09 20:42:02 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Ivan Sormaz 2018-06-20 14:57:47 UTC
*** Bug 1593330 has been marked as a duplicate of this bug. ***

Comment 9 Ivan Sormaz 2018-06-21 07:28:13 UTC
*** Bug 1593589 has been marked as a duplicate of this bug. ***

Comment 10 Daniel 2018-07-27 12:47:09 UTC
Description of problem:
Message from SELinux to user after boot  

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.7-200.fc28.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.