Bug 1404015 - SELinux is preventing multiqueue0:src from 'getattr' accesses on the file /proc/sys/vm/mmap_min_addr.
Summary: SELinux is preventing multiqueue0:src from 'getattr' accesses on the file /pr...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: gthumb
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Christian Krause
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:082571d9fe1099fe17f008d822a...
: 1404016 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-12 20:50 UTC by striker.pena
Modified: 2017-08-08 19:26 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 19:26:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description striker.pena 2016-12-12 20:50:49 UTC
Description of problem:
SELinux is preventing multiqueue0:src from 'getattr' accesses on the file /proc/sys/vm/mmap_min_addr.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that multiqueue0:src should be allowed getattr access on the mmap_min_addr file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'multiqueue0:src' --raw | audit2allow -M my-multiqueue0src
# semodule -X 300 -i my-multiqueue0src.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sysctl_vm_t:s0
Target Objects                /proc/sys/vm/mmap_min_addr [ file ]
Source                        multiqueue0:src
Source Path                   multiqueue0:src
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.21.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.8.10-200.fc24.x86_64 #1 SMP Mon
                              Nov 21 17:55:46 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-12-07 14:40:31 PST
Last Seen                     2016-12-07 14:40:31 PST
Local ID                      c6852d5d-2d25-40f0-a84c-cd5802b74bf6

Raw Audit Messages
type=AVC msg=audit(1481150431.257:268): avc:  denied  { getattr } for  pid=8913 comm="multiqueue0:src" path="/proc/sys/vm/mmap_min_addr" dev="proc" ino=59794 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file permissive=1


Hash: multiqueue0:src,thumb_t,sysctl_vm_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-191.21.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.12-200.fc24.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-12-14 17:04:05 UTC
Do you know, whats going on here?

Comment 2 Lukas Vrabec 2016-12-14 17:05:30 UTC
*** Bug 1404016 has been marked as a duplicate of this bug. ***

Comment 3 Germano Massullo 2017-04-12 06:34:01 UTC
Similar bugreport
https://bugzilla.redhat.com/show_bug.cgi?id=1397476

Comment 4 Fedora End Of Life 2017-07-26 00:04:34 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2017-08-08 19:26:10 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.