Bug 883370 - SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the file /etc/mail/submit.cf.
Summary: SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b0b1838feaf21bf3a1ef42d5618...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-04 12:29 UTC by Matthew Farrellee
Modified: 2013-01-07 04:03 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-07 04:03:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-12-04 12:29 UTC, Matthew Farrellee
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-12-04 12:29 UTC, Matthew Farrellee
no flags Details

Description Matthew Farrellee 2012-12-04 12:29:34 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.7-4.fc17.x86_64

description:
:SELinux is preventing /usr/sbin/sendmail.sendmail from 'read' accesses on the file /etc/mail/submit.cf.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that sendmail.sendmail should be allowed read access on the submit.cf file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sendmail /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:condor_master_t:s0
:Target Context                system_u:object_r:etc_mail_t:s0
:Target Objects                /etc/mail/submit.cf [ file ]
:Source                        sendmail
:Source Path                   /usr/sbin/sendmail.sendmail
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           sendmail-8.14.5-14.fc17.x86_64
:Target RPM Packages           sendmail-8.14.5-14.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.7-4.fc17.x86_64 #1 SMP Tue Nov
:                              20 19:40:01 UTC 2012 x86_64 x86_64
:Alert Count                   119
:First Seen                    2012-12-03 17:44:48 EST
:Last Seen                     2012-12-04 07:21:33 EST
:Local ID                      569063ad-94f0-4fe0-81e6-d964a6b97e0d
:
:Raw Audit Messages
:type=AVC msg=audit(1354623693.884:2989): avc:  denied  { read } for  pid=25432 comm="sendmail" name="submit.cf" dev="dm-2" ino=46146 scontext=system_u:system_r:condor_master_t:s0 tcontext=system_u:object_r:etc_mail_t:s0 tclass=file
:
:
:type=AVC msg=audit(1354623693.884:2989): avc:  denied  { open } for  pid=25432 comm="sendmail" path="/etc/mail/submit.cf" dev="dm-2" ino=46146 scontext=system_u:system_r:condor_master_t:s0 tcontext=system_u:object_r:etc_mail_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1354623693.884:2989): arch=x86_64 syscall=open success=yes exit=ESRCH a0=7fb248246680 a1=0 a2=124 a3=7fff5b40c879 items=0 ppid=1 pid=25432 auid=4294967295 uid=992 gid=989 euid=992 suid=992 fsuid=992 egid=51 sgid=51 fsgid=51 tty=(none) ses=4294967295 comm=sendmail exe=/usr/sbin/sendmail.sendmail subj=system_u:system_r:condor_master_t:s0 key=(null)
:
:Hash: sendmail,condor_master_t,etc_mail_t,file,read
:
:audit2allow
:
:#============= condor_master_t ==============
:allow condor_master_t etc_mail_t:file { read open };
:
:audit2allow -R
:
:#============= condor_master_t ==============
:allow condor_master_t etc_mail_t:file { read open };
:

Comment 1 Matthew Farrellee 2012-12-04 12:29:37 UTC
Created attachment 657468 [details]
File: type

Comment 2 Matthew Farrellee 2012-12-04 12:29:39 UTC
Created attachment 657469 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-12-04 14:00:20 UTC
Added.

commit 414cce341ce81843b90f2a6eb19e32b36f74fa1b
Author: Miroslav Grepl <mgrepl>
Date:   Tue Dec 4 14:59:00 2012 +0100

    Allow condor_master to send mails

Comment 4 Fedora Update System 2012-12-17 18:43:31 UTC
selinux-policy-3.10.0-165.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-165.fc17

Comment 5 Fedora Update System 2012-12-18 02:39:30 UTC
Package selinux-policy-3.10.0-165.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-165.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-165.fc17
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-01-05 06:44:12 UTC
Package selinux-policy-3.10.0-166.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-166.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-01-07 04:03:06 UTC
selinux-policy-3.10.0-166.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.