Bug 2193061

Summary: SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
Product: [Fedora] Fedora Reporter: Michael <michael.scheiffler>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 38CC: dwalsh, lvrabec, michael.scheiffler, mmalik, nknazeko, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d17a057bb35bc83b7aa9467ae076e8d4618223ebc72c7f61c79ef86251bf8925;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-04 09:04:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: description
none
File: os_info none

Description Michael 2023-05-04 07:18:17 UTC
Description of problem:
SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plymouthd should be allowed map access on the card0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card0 [ chr_file ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.12-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.12-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.2.14-300.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Mon May 1 00:55:28 UTC 2023 x86_64
Alert Count                   53
First Seen                    2023-05-04 09:17:13 CEST
Last Seen                     2023-05-04 09:17:15 CEST
Local ID                      6c19b0fa-c198-4467-b46f-dc9d798d1f5c

Raw Audit Messages
type=AVC msg=audit(1683184635.182:169): avc:  denied  { map } for  pid=461 comm="plymouthd" path="/dev/dri/card0" dev="devtmpfs" ino=391 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: plymouthd,kernel_t,dri_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-targeted-38.12-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.9
reason:         SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
package:        selinux-policy-targeted-38.12-1.fc38.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.2.14-300.fc38.x86_64
component:      selinux-policy

Comment 1 Michael 2023-05-04 07:18:19 UTC
Created attachment 1962119 [details]
File: description

Comment 2 Michael 2023-05-04 07:18:21 UTC
Created attachment 1962120 [details]
File: os_info

Comment 3 Zdenek Pytela 2023-05-04 09:04:47 UTC

*** This bug has been marked as a duplicate of bug 2184900 ***