Bug 2129326 - SELinux is preventing sendmail from 'read' accesses on the file disable_ipv6.
Summary: SELinux is preventing sendmail from 'read' accesses on the file disable_ipv6.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 37
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b6ef8fc6543e97b24c2bee8b2b4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-09-23 11:28 UTC by Kamil Páral
Modified: 2022-11-15 01:15 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-37.14-1.fc37
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-15 01:15:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1412 0 None open Allow system_mail-t read network sysctls 2022-09-23 17:31:55 UTC

Description Kamil Páral 2022-09-23 11:28:30 UTC
Description of problem:
I resumed my laptop.
SELinux is preventing sendmail from 'read' accesses on the file disable_ipv6.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sendmail should be allowed read access on the disable_ipv6 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sysctl_net_t:s0
Target Objects                disable_ipv6 [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.8-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.8-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.19.10-300.fc37.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Tue Sep 20 15:13:35 UTC 2022
                              x86_64 x86_64
Alert Count                   4
First Seen                    2022-09-23 13:27:45 CEST
Last Seen                     2022-09-23 13:27:45 CEST
Local ID                      8a767e15-6231-41bc-af78-9cb594e84629

Raw Audit Messages
type=AVC msg=audit(1663932465.372:588): avc:  denied  { read } for  pid=122144 comm="sendmail" name="disable_ipv6" dev="proc" ino=2645630 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file permissive=0


Hash: sendmail,system_mail_t,sysctl_net_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-37.8-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         5.19.10-300.fc37.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-11-01 18:55:59 UTC
FEDORA-2022-f7fdf02056 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-f7fdf02056

Comment 2 Fedora Update System 2022-11-02 13:34:45 UTC
FEDORA-2022-f7fdf02056 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-f7fdf02056`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-f7fdf02056

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-11-15 01:15:02 UTC
FEDORA-2022-f7fdf02056 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.