Bug 1193300 - SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file .
Summary: SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file .
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:71c76b4c25ebfea110caca8da19...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-02-17 06:25 UTC by Didier Couderc
Modified: 2015-06-30 01:16 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:16:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Didier Couderc 2015-02-17 06:25:30 UTC
Description of problem:
SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file .

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que Xorg devrait être autorisé à accéder read write sur  chr_file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep X /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:framebuf_device_t:s0
Target Objects                 [ chr_file ]
Source                        X
Source Path                   /usr/bin/Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xorg-1.14.4-14.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-196.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.8-200.fc20.x86_64 #1 SMP Thu
                              Jan 8 23:26:57 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-02-17 04:36:01 CET
Last Seen                     2015-02-17 04:36:01 CET
Local ID                      58404e98-f4df-402a-b4be-92dcce3dab03

Raw Audit Messages
type=AVC msg=audit(1424144161.692:78): avc:  denied  { read write } for  pid=791 comm="X" name="fb0" dev="devtmpfs" ino=782 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1


type=AVC msg=audit(1424144161.692:78): avc:  denied  { open } for  pid=791 comm="X" path="/dev/fb0" dev="devtmpfs" ino=782 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1


type=SYSCALL msg=audit(1424144161.692:78): arch=x86_64 syscall=open success=yes exit=EBADF a0=7f97e78eb072 a1=2 a2=0 a3=7ffff9e53970 items=0 ppid=779 pid=791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=4294967295 comm=X exe=/usr/bin/Xorg subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: X,xdm_t,framebuf_device_t,chr_file,read,write

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.17.8-200.fc20.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-02-19 10:22:25 UTC
Hi, 

Do you know what you did when this happened?

Comment 2 Didier Couderc 2015-02-20 04:05:05 UTC
(In reply to Lukas Vrabec from comment #1)
> Hi, 
> 
> Do you know what you did when this happened?

Nothing special. I had just logged in after a reboot and the messages came.

Comment 3 Lukas Vrabec 2015-02-20 16:02:51 UTC
Could you reproduce it?

Comment 4 Didier Couderc 2015-02-24 05:21:23 UTC
After a reboot, same message immediately after login.

Comment 5 Lukas Vrabec 2015-02-24 14:34:13 UTC
What kind of X manager do you use?

Comment 6 Didier Couderc 2015-02-28 15:32:02 UTC
(In reply to Lukas Vrabec from comment #5)
> What kind of X manager do you use?

lightdm

Comment 7 Fedora End Of Life 2015-05-29 13:41:40 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2015-06-30 01:16:39 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.