Bug 1285801 - SELinux is preventing monitor-get-edi from 'mmap_zero' accesses on the memprotect Unknown.
Summary: SELinux is preventing monitor-get-edi from 'mmap_zero' accesses on the mempro...
Keywords:
Status: CLOSED DUPLICATE of bug 742691
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d586e195dfb8e48e1e83e57510e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-26 13:58 UTC by Jiri Canderle
Modified: 2015-11-26 15:10 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-26 15:10:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jiri Canderle 2015-11-26 13:58:05 UTC
Description of problem:
I have run monitor-get-edid to figure out connected monitor properties as root.
SELinux is preventing monitor-get-edi from 'mmap_zero' accesses on the memprotect Unknown.

*****  Plugin mmap_zero (53.1 confidence) suggests   *************************

If you do not think monitor-get-edi should need to mmap low memory in the kernel.
Then you may be under attack by a hacker, this is a very dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests   ******************

If you want to allow mmap to low allowed
Then you must tell SELinux about this by enabling the 'mmap_low_allowed' boolean.
You can read 'None' man page for more details.
Do
setsebool -P mmap_low_allowed 1

*****  Plugin catchall (5.76 confidence) suggests   **************************

If you believe that monitor-get-edi should be allowed mmap_zero access on the Unknown memprotect by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep monitor-get-edi /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ memprotect ]
Source                        monitor-get-edi
Source Path                   monitor-get-edi
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-300.fc23.x86_64 #1 SMP Tue
                              Nov 10 19:32:21 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-11-26 14:16:01 CET
Last Seen                     2015-11-26 14:16:37 CET
Local ID                      bc7ae8b4-d350-42cc-baa9-fa62238c9458

Raw Audit Messages
type=AVC msg=audit(1448543797.490:994): avc:  denied  { mmap_zero } for  pid=27978 comm="monitor-get-edi" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=memprotect permissive=0


Hash: monitor-get-edi,unconfined_t,unconfined_t,memprotect,mmap_zero

Version-Release number of selected component:
selinux-policy-3.13.1-154.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 742691

Comment 1 Lukas Vrabec 2015-11-26 15:10:17 UTC

*** This bug has been marked as a duplicate of bug 742691 ***


Note You need to log in before you can comment on or make changes to this bug.