Bug 2175351

Summary: SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
Product: [Fedora] Fedora Reporter: Ian Laurie <nixuser>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: david, dwalsh, lvrabec, mmalik, olze, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d17a057bb35bc83b7aa9467ae076e8d4618223ebc72c7f61c79ef86251bf8925;VARIANT_ID=cinnamon;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-04 14:29:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: description
none
File: os_info none

Description Ian Laurie 2023-03-04 01:04:21 UTC
Description of problem:
Booted and logged in, happens in Xfce and Cinnamon.
SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plymouthd should be allowed map access on the card0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card0 [ chr_file ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.8-1.fc39.noarch
Local Policy RPM              selinux-policy-targeted-38.8-1.fc39.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              6.3.0-0.rc0.20230302gitee3f96b16468.12.fc39.x86_64
                              #1 SMP PREEMPT_DYNAMIC Thu Mar 2 16:05:30 UTC 2023
                              x86_64
Alert Count                   1
First Seen                    2023-03-04 12:02:40 AEDT
Last Seen                     2023-03-04 12:02:40 AEDT
Local ID                      c216ffed-dde1-48b7-84f0-ee14c20e7b9e

Raw Audit Messages
type=AVC msg=audit(1677891760.806:83): avc:  denied  { map } for  pid=375 comm="plymouthd" path="/dev/dri/card0" dev="devtmpfs" ino=378 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1


Hash: plymouthd,kernel_t,dri_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-targeted-38.8-1.fc39.noarch

Additional info:
reporter:       libreport-2.17.7
reason:         SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
package:        selinux-policy-targeted-38.8-1.fc39.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.3.0-0.rc0.20230302gitee3f96b16468.12.fc39.x86_64
comment:        Booted and logged in, happens in Xfce and Cinnamon.
component:      selinux-policy

Comment 1 Ian Laurie 2023-03-04 01:04:23 UTC
Created attachment 1947808 [details]
File: description

Comment 2 Ian Laurie 2023-03-04 01:04:25 UTC
Created attachment 1947809 [details]
File: os_info

Comment 3 oli 2023-04-03 11:14:37 UTC
anything new here? i just found this log entry in journalctl because i have some problems with my second screen (which gets disabled after each reboot), in fedora 38 beta

Apr 03 12:58:29 fedora setroubleshoot[6882]: SELinux hindert plymouthd daran, mit map-Zugriff auf chr_file /dev/dri/card0 zuzugreifen.
                                             
                                             *****  Plugin catchall (100. Wahrscheinlichkeit) schlägt vor    **************
                                             
                                             Wenn Sie denken, dass es plymouthd standardmäßig erlaubt sein sollte, map Zugriff auf card0 chr_file zu erhalten.
                                             Dann sie sollten dies als Fehler melden.
                                             Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
                                             Ausführen
                                             zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
                                             # ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
                                             # semodule -X 300 -i my-plymouthd.pp

Comment 4 david 2023-05-03 07:46:08 UTC
I'm also encountering this on Silverblue 38. In my case it's /dev/dri/card1.

mai 03 10:16:54 fedora audit[607]: AVC avc:  denied  { map } for  pid=607 comm="plymouthd" path="/dev/dri/card1" dev="devtmpfs" ino=583 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0

I have an encrypted LUKS disk and instead of the password prompt to unlock the drive on boot, both my monitors are off. If I "blindly" type the password and hit Enter, the disk gets decrypted and the boot process continues.

This worked fine on Silverblue 37.

Comment 5 Zdenek Pytela 2023-05-04 14:29:54 UTC

*** This bug has been marked as a duplicate of bug 2184900 ***