Bug 1691149 - SELinux is preventing esmtp from 'read' accesses on the file .esmtprc.
Summary: SELinux is preventing esmtp from 'read' accesses on the file .esmtprc.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:feba6f9891b2696cc54cb28865a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-03-21 01:35 UTC by John Williams
Modified: 2019-04-08 01:53 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-53.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-08 01:53:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Williams 2019-03-21 01:35:47 UTC
Description of problem:
I have no idea
SELinux is preventing esmtp from 'read' accesses on the file .esmtprc.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that esmtp should be allowed read access on the .esmtprc file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'esmtp' --raw | audit2allow -M my-esmtp
# semodule -X 300 -i my-esmtp.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                .esmtprc [ file ]
Source                        esmtp
Source Path                   esmtp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-51.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.20.16-200.fc29.x86_64 #1 SMP Thu
                              Mar 14 15:10:22 UTC 2019 x86_64 x86_64
Alert Count                   6
First Seen                    2019-03-21 13:30:51 NZDT
Last Seen                     2019-03-21 14:30:50 NZDT
Local ID                      af123576-1179-4d97-b1ea-04fac96a2453

Raw Audit Messages
type=AVC msg=audit(1553131850.222:1223): avc:  denied  { read } for  pid=12345 comm="esmtp" name=".esmtprc" dev="dm-2" ino=12323675 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0


Hash: esmtp,system_mail_t,user_home_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.2-51.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         4.20.16-200.fc29.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2019-03-21 09:06:43 UTC
Hi,

Thank you for reporting the issue. I have created a pull request to allow the missing permission:

https://github.com/fedora-selinux/selinux-policy-contrib/pull/93

Comment 2 Fedora Update System 2019-04-05 17:27:58 UTC
selinux-policy-3.14.2-53.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-bf377d92c7

Comment 3 Fedora Update System 2019-04-06 20:51:15 UTC
selinux-policy-3.14.2-53.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-bf377d92c7

Comment 4 Fedora Update System 2019-04-08 01:53:02 UTC
selinux-policy-3.14.2-53.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.