Bug 2216780 - SELinux is preventing sendmail from 'create' accesses on the file sendmail.pid.
Summary: SELinux is preventing sendmail from 'create' accesses on the file sendmail.pid.
Keywords:
Status: CLOSED DUPLICATE of bug 2216060
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:07fdf4efae53bb507fc5beee08e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-06-22 14:20 UTC by NM
Modified: 2023-06-22 14:59 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-06-22 14:59:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: os_info (667 bytes, text/plain)
2023-06-22 14:20 UTC, NM
no flags Details
File: description (1.88 KB, text/plain)
2023-06-22 14:20 UTC, NM
no flags Details

Description NM 2023-06-22 14:20:55 UTC
Description of problem:
It is happening every time after reboot. 
SELinux is preventing sendmail from 'create' accesses on the file sendmail.pid.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sendmail should be allowed create access on the sendmail.pid file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sendmail' --raw | audit2allow -M my-sendmail
# semodule -X 300 -i my-sendmail.pp

Additional Information:
Source Context                system_u:system_r:sendmail_t:s0
Target Context                system_u:object_r:sendmail_var_run_t:s0
Target Objects                sendmail.pid [ file ]
Source                        sendmail
Source Path                   sendmail
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.17-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.17-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.3.8-200.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Thu Jun 15 02:15:40 UTC 2023
                              x86_64
Alert Count                   4
First Seen                    2023-06-22 10:13:38 EDT
Last Seen                     2023-06-22 10:13:42 EDT
Local ID                      aad8c6d0-cd91-4034-a5cf-f9c394b0ebd9

Raw Audit Messages
type=AVC msg=audit(1687443222.510:250): avc:  denied  { create } for  pid=3162 comm="sendmail" name="sendmail.pid" scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:sendmail_var_run_t:s0 tclass=file permissive=0


Hash: sendmail,sendmail_t,sendmail_var_run_t,file,create

Version-Release number of selected component:
selinux-policy-targeted-38.17-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.10
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
package:        selinux-policy-targeted-38.17-1.fc38.noarch
comment:        It is happening every time after reboot. 
reason:         SELinux is preventing sendmail from 'create' accesses on the file sendmail.pid.
kernel:         6.3.8-200.fc38.x86_64
component:      selinux-policy

Comment 1 NM 2023-06-22 14:20:57 UTC
Created attachment 1972104 [details]
File: os_info

Comment 2 NM 2023-06-22 14:20:58 UTC
Created attachment 1972105 [details]
File: description

Comment 3 Zdenek Pytela 2023-06-22 14:59:41 UTC

*** This bug has been marked as a duplicate of bug 2216060 ***


Note You need to log in before you can comment on or make changes to this bug.