Bug 1594012 - SELinux is preventing sendmail from 'getattr' accesses on the archivo /root/.esmtp_queue/livIOS8d/mail.
Summary: SELinux is preventing sendmail from 'getattr' accesses on the archivo /root/....
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:096060cb060f6373ee497b826e5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-21 21:02 UTC by Subliminal_Sabotage
Modified: 2018-07-29 03:23 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:23:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Subliminal_Sabotage 2018-06-21 21:02:14 UTC
Description of problem:
SELinux is preventing sendmail from 'getattr' accesses on the archivo /root/.esmtp_queue/livIOS8d/mail.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a sendmail el acceso getattr sobre  mail file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'sendmail' --raw | audit2allow -M mi-sendmail
# semodule -X 300 -i mi-sendmail.pp

Additional Information:
Source Context                system_u:system_r:fsdaemon_t:s0
Target Context                system_u:object_r:mail_home_rw_t:s0
Target Objects                /root/.esmtp_queue/livIOS8d/mail [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.16-300.fc28.x86_64 #1 SMP Sun
                              Jun 17 03:02:42 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-06-21 00:47:03 -04
Last Seen                     2018-06-21 16:42:05 -04
Local ID                      715bc734-51c1-4fcc-b0bb-3756578064c4

Raw Audit Messages
type=AVC msg=audit(1529613725.664:116): avc:  denied  { getattr } for  pid=1178 comm="cat" path="/root/.esmtp_queue/livIOS8d/mail" dev="dm-0" ino=532725 scontext=system_u:system_r:fsdaemon_t:s0 tcontext=system_u:object_r:mail_home_rw_t:s0 tclass=file permissive=0


Hash: sendmail,fsdaemon_t,mail_home_rw_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.16-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-07-25 22:29:10 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:31:29 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:23:20 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.