Bug 809329 - SELinux is preventing /usr/bin/evolution from 'mmap_zero' accesses on the memprotect .
Summary: SELinux is preventing /usr/bin/evolution from 'mmap_zero' accesses on the mem...
Keywords:
Status: CLOSED DUPLICATE of bug 490753
Alias: None
Product: Fedora
Classification: Fedora
Component: evolution
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Matthew Barnes
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:33cb07a51c2efea881cebae9370...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-03 06:01 UTC by Mikhail
Modified: 2013-06-07 14:50 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-07 14:50:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2012-04-03 06:01:01 UTC
libreport version: 2.0.10
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc17.i686.PAE
time:           Вт. 03 апр. 2012 12:00:50

description:
:SELinux is preventing /usr/bin/evolution from 'mmap_zero' accesses on the memprotect .
:
:*****  Plugin mmap_zero (53.1 confidence) suggests  **************************
:
:If you do not think /usr/bin/evolution should need to mmap low memory in the kernel.
:Then you may be under attack by a hacker, this is a very dangerous access.
:Do
:contact your security administrator and report this issue.
:
:*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************
:
:If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr.
:Then you must tell SELinux about this by enabling the 'mmap_low_allowed'boolean.
:Do
:setsebool -P mmap_low_allowed 1
:
:*****  Plugin catchall (5.76 confidence) suggests  ***************************
:
:If you believe that evolution should be allowed mmap_zero access on the  memprotect by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep pool /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ memprotect ]
:Source                        pool
:Source Path                   /usr/bin/evolution
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           gnome-shell-3.3.90-1.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-95.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.3.0-0.rc6.git0.2.fc17.i686.PAE #1 SMP Mon Mar 5
:                              17:02:45 UTC 2012 i686 i686
:Alert Count                   8094
:First Seen                    Пн. 05 марта 2012 23:54:24
:Last Seen                     Пн. 19 марта 2012 05:32:59
:Local ID                      c61401bf-4d1e-498d-bb2a-345ad45ecb35
:
:Raw Audit Messages
:type=AVC msg=audit(1332113579.904:1369): avc:  denied  { mmap_zero } for  pid=6792 comm="gnome-shell" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=memprotect
:
:
:type=SYSCALL msg=audit(1332113579.904:1369): arch=i386 syscall=mmap2 success=no exit=EACCES a0=0 a1=1000 a2=3 a3=22 items=0 ppid=965 pid=6792 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=gnome-shell exe=/usr/bin/gnome-shell subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
:
:Hash: pool,unconfined_t,unconfined_t,memprotect,mmap_zero
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-04-04 11:51:11 UTC
This access should not be needed.

Does everything work for you?

Comment 2 Milan Crha 2012-04-04 13:29:51 UTC
(In reply to comment #1)
> This access should not be needed.

Is there any way of getting a backtrace of the binary which caused it, to know from where it was committed, please? I'm afraid that this could also happen due to some memory corruption, addressing a space below certain limits. Miroslav, is it possible, from your point of view?

Comment 3 Eric Paris 2013-06-07 14:50:58 UTC

*** This bug has been marked as a duplicate of bug 490753 ***


Note You need to log in before you can comment on or make changes to this bug.