Bug 1596443 - SELinux is preventing multiqueue0:src from 'read' accesses on the file mmap_min_addr.
Summary: SELinux is preventing multiqueue0:src from 'read' accesses on the file mmap_m...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:831daa411d0f19039a97a344599...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-29 02:10 UTC by Thomas Bruno
Modified: 2018-07-29 03:21 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:21:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thomas Bruno 2018-06-29 02:10:06 UTC
Description of problem:
In LXQt I was right clicking on mkv files and selecting "Open With: VLC" while a video was currently playing. Causing the videos to go into the VLC playlist.
SELinux is preventing multiqueue0:src from 'read' accesses on the file mmap_min_addr.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that multiqueue0:src should be allowed read access on the mmap_min_addr file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'multiqueue0:src' --raw | audit2allow -M my-multiqueue0src
# semodule -X 300 -i my-multiqueue0src.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sysctl_vm_t:s0
Target Objects                mmap_min_addr [ file ]
Source                        multiqueue0:src
Source Path                   multiqueue0:src
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.2-200.fc28.x86_64 #1 SMP Mon
                              Jun 18 20:09:31 UTC 2018 x86_64 x86_64
Alert Count                   7
First Seen                    2018-06-28 20:52:43 CDT
Last Seen                     2018-06-28 20:56:59 CDT
Local ID                      e1be8654-57d2-4c45-94ce-505eb1834b99

Raw Audit Messages
type=AVC msg=audit(1530237419.825:497): avc:  denied  { read } for  pid=1463 comm="multiqueue0:src" name="mmap_min_addr" dev="proc" ino=136869 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file permissive=0


Hash: multiqueue0:src,thumb_t,sysctl_vm_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.2-200.fc28.x86_64
type:           libreport

Potential duplicate: bug 1399937

Comment 1 Fedora Update System 2018-07-25 22:26:55 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:29:30 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:21:28 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.