Bug 1543033

Summary: SELinux is preventing memcached from starting
Product: [Fedora] Fedora Reporter: Aurelien Bompard <aurelien>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-283.28.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-03-20 18:17:47 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Aurelien Bompard 2018-02-07 15:30:18 UTC
Description of problem:
On Fedora 27, starting memcached (installed from the RPM) causes an AVC on "{ map }" and the service fails to start.

Version-Release number of selected component (if applicable):
memcached-1.5.1-1.fc27.x86_64
selinux-policy-3.13.1-283.24.fc27.noarch

How reproducible:
always

Steps to Reproduce:
1. systemctl start memcached

Actual results:

# systemctl status memcached                                                                                                                                                                      
● memcached.service - memcached daemon              
   Loaded: loaded (/usr/lib/systemd/system/memcached.service; enabled; vendor preset: disabled)          
   Active: failed (Result: signal) since Wed 2018-02-07 15:12:32 UTC; 758ms ago                          
  Process: 1387 ExecStart=/usr/bin/memcached -p ${PORT} -u ${USER} -m ${CACHESIZE} -c ${MAXCONN} $OPTIONS (code=killed, signal=SEGV)                                                                               
 Main PID: 1387 (code=killed, signal=SEGV)


# tail -n 30 /var/log/audit/audit.log | grep memcached
type=SERVICE_START msg=audit(1518017171.214:70223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=memcached comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
type=SELINUX_ERR msg=audit(1518017171.243:70224): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:init_t:s0 newcontext=system_u:system_r:memcached_t:s0
type=AVC msg=audit(1518017171.244:70225): avc:  denied  { map } for  pid=1628 comm="memcached" path="/usr/bin/memcached" dev="vda1" ino=147358 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:memcached_exec_t:s0 tclass=file permissive=0
type=ANOM_ABEND msg=audit(1518017171.244:70226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:init_t:s0 pid=1628 comm="memcached" exe="/usr/bin/memcached" sig=11 res=1
type=SERVICE_STOP msg=audit(1518017171.250:70227): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=memcached comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'

# audit2why -i /tmp/audit.log 
type=AVC msg=audit(1517999955.666:69588): avc:  denied  { map } for  pid=30066 comm="memcached" path="/usr/bin/memcached" dev="vda1" ino=147358 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:memcached_exec_t:s0 tclass=file permissive=0

        Was caused by:
                Missing type enforcement (TE) allow rule.

                You can use audit2allow to generate a loadable module to allow this access.



Expected results:
memcached should start.

Comment 1 Fedora Update System 2018-03-12 18:13:28 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 2 Fedora Update System 2018-03-12 18:19:41 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 3 Fedora Update System 2018-03-14 01:36:14 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-20 18:17:47 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.