Bug 742900

Summary: SELinux is preventing /usr/bin/passwd from 'getattr' accesses on the chr_file /dev/vga_arbiter.
Product: [Fedora] Fedora Reporter: Jared Smith <jsmith.fedora>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:589da819d40a4c039ffb3b235393931bf9091f2640452a859f9bf8037d28d38a
Fixed In Version: selinux-policy-3.10.0-38.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-09 19:36:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jared Smith 2011-10-03 10:20:44 UTC
libreport version: 2.0.5.982
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.1.0-0.rc8.git0.0.fc16.x86_64
reason:         SELinux is preventing /usr/bin/passwd from 'getattr' accesses on the chr_file /dev/vga_arbiter.
time:           Mon Oct  3 12:20:22 2011

description:
:SELinux is preventing /usr/bin/passwd from 'getattr' accesses on the chr_file /dev/vga_arbiter.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that passwd should be allowed getattr access on the vga_arbiter chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep passwd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:xserver_misc_device_t:s0
:Target Objects                /dev/vga_arbiter [ chr_file ]
:Source                        passwd
:Source Path                   /usr/bin/passwd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           passwd-0.78-3.fc15
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-32.fc16
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.1.0-0.rc8.git0.0.fc16.x86_64 #1 SMP Wed Sep 28
:                              01:31:14 UTC 2011 x86_64 x86_64
:Alert Count                   2
:First Seen                    Mon 03 Oct 2011 12:18:44 PM CEST
:Last Seen                     Mon 03 Oct 2011 12:18:48 PM CEST
:Local ID                      0e12ba1c-ace0-4c01-9b8d-a5e9254e7d74
:
:Raw Audit Messages
:type=AVC msg=audit(1317637128.152:328): avc:  denied  { getattr } for  pid=26723 comm="passwd" path="/dev/vga_arbiter" dev=devtmpfs ino=1026 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1317637128.152:328): arch=x86_64 syscall=stat success=no exit=EACCES a0=7fffe6c1a280 a1=7fffe6c15b50 a2=7fffe6c15b50 a3=0 items=0 ppid=2673 pid=26723 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=2 comm=passwd exe=/usr/bin/passwd subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: passwd,passwd_t,xserver_misc_device_t,chr_file,getattr
:
:audit2allow
:
:#============= passwd_t ==============
:allow passwd_t xserver_misc_device_t:chr_file getattr;
:
:audit2allow -R
:
:#============= passwd_t ==============
:allow passwd_t xserver_misc_device_t:chr_file getattr;
:

Comment 1 Jared Smith 2011-10-03 10:22:13 UTC
To be clear here, I'm not sure why /bin/passwd was trying to access /dev/vga_arbiter, but I thought I'd go ahead and report this so that someone smarter than me could take a look.

Comment 2 Miroslav Grepl 2011-10-03 10:35:04 UTC
We have fix this in the latest F16 policy. You can grab this policy from koji for now

http://koji.fedoraproject.org/koji/buildinfo?buildID=266002

Comment 3 Fedora Update System 2011-10-04 11:17:58 UTC
selinux-policy-3.10.0-36.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16

Comment 4 Fedora Update System 2011-10-04 20:50:51 UTC
Package selinux-policy-3.10.0-36.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-36.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-36.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-09 19:36:55 UTC
selinux-policy-3.10.0-38.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.