Bug 702062

Summary: SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from read, write access on the chr_file nvidiactl.
Product: [Fedora] Fedora Reporter: Ankur Sinha (FranciscoD) <sanjay.ankur>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 15CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-05-05 05:46:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ankur Sinha (FranciscoD) 2011-05-04 16:53:56 UTC
SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from read, write access on the chr_file nvidiactl.

*****  Plugin device (91.4 confidence) suggests  *****************************

If you want to allow gnome-session-check-accelerated-helper to have read write access on the nvidiactl chr_file
Then you need to change the label on nvidiactl to a type of a similar device.
Do
# semanage fcontext -a -t SIMILAR_TYPE 'nvidiactl'
# restorecon -v 'nvidiactl'

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If you believe that gnome-session-check-accelerated-helper should be allowed read write access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-session-c /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                nvidiactl [ chr_file ]
Source                        gnome-session-c
Source Path                   /usr/libexec/gnome-session-check-accelerated-
                              helper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-session-3.0.1-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-15.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.3-18.fc15.x86_64 #1 SMP Fri
                              Apr 22 13:24:23 UTC 2011 x86_64 x86_64
Alert Count                   11
First Seen                    Sun 24 Apr 2011 09:51:37 IST
Last Seen                     Wed 04 May 2011 22:17:16 IST
Local ID                      e7adef4e-502a-44de-9e0d-8a2a8e01411c

Raw Audit Messages
type=AVC msg=audit(1304527636.699:63): avc:  denied  { read write } for  pid=12456 comm="gnome-session-c" name="nvidiactl" dev=devtmpfs ino=19201 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1304527636.699:63): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff638aaa70 a1=2 a2=7fff638aaa7e a3=0 items=0 ppid=12449 pid=12456 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-session-c exe=/usr/libexec/gnome-session-check-accelerated-helper subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-session-c,xdm_t,device_t,chr_file,read,write

audit2allow

#============= xdm_t ==============
allow xdm_t device_t:chr_file { read write };

audit2allow -R

#============= xdm_t ==============
allow xdm_t device_t:chr_file { read write };



Just curious: Could this cause a blank screen after waking from suspend/hibernate?

Thanks!

Comment 1 Miroslav Grepl 2011-05-05 05:46:17 UTC

*** This bug has been marked as a duplicate of bug 694918 ***