Bug 2181742

Summary: SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card1.
Product: [Fedora] Fedora Reporter: Andy Lawrence <dr.diesel>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 38CC: dr.diesel, dwalsh, lvrabec, mmalik, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d17a057bb35bc83b7aa9467ae076e8d4618223ebc72c7f61c79ef86251bf8925;VARIANT_ID=xfce;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-02 19:48:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: os_info
none
File: description none

Description Andy Lawrence 2023-03-25 15:10:50 UTC
Description of problem:
SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card1.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plymouthd should be allowed map access on the card1 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card1 [ chr_file ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.8-2.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.8-2.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.2.7-300.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri Mar 17 16:02:49 UTC 2023
                              x86_64
Alert Count                   211
First Seen                    2023-03-15 15:31:07 EDT
Last Seen                     2023-03-25 09:51:32 EDT
Local ID                      28cfe575-d050-47f4-a243-8fcb21f30526

Raw Audit Messages
type=AVC msg=audit(1679752292.68:124): avc:  denied  { map } for  pid=587 comm="plymouthd" path="/dev/dri/card1" dev="devtmpfs" ino=600 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: plymouthd,kernel_t,dri_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-targeted-38.8-2.fc38.noarch

Additional info:
reporter:       libreport-2.17.9
reason:         SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card1.
type:           libreport
kernel:         6.2.7-300.fc38.x86_64
hashmarkername: setroubleshoot
component:      selinux-policy
package:        selinux-policy-targeted-38.8-2.fc38.noarch
component:      selinux-policy

Comment 1 Andy Lawrence 2023-03-25 15:10:51 UTC
Created attachment 1953591 [details]
File: os_info

Comment 2 Andy Lawrence 2023-03-25 15:10:53 UTC
Created attachment 1953592 [details]
File: description

Comment 3 Zdenek Pytela 2023-05-02 19:48:58 UTC

*** This bug has been marked as a duplicate of bug 2184900 ***