Bug 1585443

Summary: SELinux is preventing 6F75747075743A4D792050756C7365 from 'map' accesses on the file 2F6D656D66643A70756C7365617564696F202864656C6574656429.
Product: [Fedora] Fedora Reporter: Tim <tim.murison>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, mmalik, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:4a1488fd13811277adaaf266679385b76591a669995031b29f8535016e6693ea;
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-29 03:23:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Tim 2018-06-03 00:33:49 UTC
Description of problem:
Tried to play a track with mpd.
SELinux is preventing 6F75747075743A4D792050756C7365 from 'map' accesses on the file 2F6D656D66643A70756C7365617564696F202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 6F75747075743A4D792050756C7365 should be allowed map access on the 2F6D656D66643A70756C7365617564696F202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '6F75747075743A4D792050756C7365' --raw | audit2allow -M my-6F75747075743A4D792050756C7365
# semodule -X 300 -i my-6F75747075743A4D792050756C7365.pp

Additional Information:
Source Context                system_u:system_r:mpd_t:s0
Target Context                system_u:object_r:mpd_tmpfs_t:s0
Target Objects                2F6D656D66643A70756C7365617564696F202864656C657465
                              6429 [ file ]
Source                        6F75747075743A4D792050756C7365
Source Path                   6F75747075743A4D792050756C7365
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-30.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.12-300.fc28.x86_64 #1 SMP Fri
                              May 25 21:13:28 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-03-19 03:21:33 EDT
Last Seen                     2018-06-02 20:32:32 EDT
Local ID                      c3c23b44-4c63-42f5-997a-0cf289389609

Raw Audit Messages
type=AVC msg=audit(1527985952.282:527): avc:  denied  { map } for  pid=30841 comm=6F75747075743A4D792050756C7365 path=2F6D656D66643A70756C7365617564696F202864656C6574656429 dev="tmpfs" ino=540889 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mpd_tmpfs_t:s0 tclass=file permissive=0


Hash: 6F75747075743A4D792050756C7365,mpd_t,mpd_tmpfs_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.12-300.fc28.x86_64
type:           libreport

Comment 1 Milos Malik 2018-07-18 08:18:08 UTC
Seen on my VM:
----
type=PROCTITLE msg=audit(07/18/2018 10:07:17.888:432) : proctitle=/usr/bin/mpd --no-daemon 
type=MMAP msg=audit(07/18/2018 10:07:17.888:432) : fd=14 flags=MAP_SHARED|MAP_NORESERVE 
type=SYSCALL msg=audit(07/18/2018 10:07:17.888:432) : arch=x86_64 syscall=mmap success=no exit=EACCES(Permission denied) a0=0x0 a1=0x4000000 a2=PROT_READ|PROT_WRITE a3=MAP_SHARED|MAP_NORESERVE items=0 ppid=1 pid=4281 auid=unset uid=mpd gid=mpd euid=mpd suid=mpd fsuid=mpd egid=mpd sgid=mpd fsgid=mpd tty=(none) ses=unset comm=output:My Pulse exe=/usr/bin/mpd subj=system_u:system_r:mpd_t:s0 key=(null) 
type=AVC msg=audit(07/18/2018 10:07:17.888:432) : avc:  denied  { map } for  pid=4281 comm=output:My Pulse path=/memfd:pulseaudio (deleted) dev="tmpfs" ino=61120 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mpd_tmpfs_t:s0 tclass=file permissive=0 
----

where following packages are installed:
mpd-0.20.16-3.fc28.x86_64
selinux-policy-3.14.1-32.fc28.noarch
selinux-policy-devel-3.14.1-32.fc28.noarch
selinux-policy-doc-3.14.1-32.fc28.noarch
selinux-policy-minimum-3.14.1-32.fc28.noarch
selinux-policy-mls-3.14.1-32.fc28.noarch
selinux-policy-targeted-3.14.1-32.fc28.noarch

Comment 2 Fedora Update System 2018-07-25 22:28:52 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-26 16:31:12 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 4 Fedora Update System 2018-07-29 03:23:08 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.