Bug 1251132 - SELinux is preventing Xorg from 'open' accesses on the chr_file /dev/tty2.
Summary: SELinux is preventing Xorg from 'open' accesses on the chr_file /dev/tty2.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6c5adea90d5d09250cd33d37c36...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-06 14:00 UTC by Zero
Modified: 2016-07-19 17:23 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 17:23:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zero 2015-08-06 14:00:32 UTC
Description of problem:
SELinux is preventing Xorg from 'open' accesses on the chr_file /dev/tty2.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow all daemons the ability to read/write terminals
Then you must tell SELinux about this by enabling the 'daemons_use_tty' boolean.
You can read 'bumblebee_selinux' man page for more details.
Do
setsebool -P daemons_use_tty 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that Xorg should be allowed open access on the tty2 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep Xorg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bumblebee_t:s0
Target Context                unconfined_u:object_r:user_tty_device_t:s0
Target Objects                /dev/tty2 [ chr_file ]
Source                        Xorg
Source Path                   Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.6.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.0.8-300.fc22.x86_64 #1 SMP Fri
                              Jul 10 21:04:56 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-07-18 13:37:47 CEST
Last Seen                     2015-07-18 13:37:47 CEST
Local ID                      93d30e21-0389-4243-aa56-aef5f5b9bc74

Raw Audit Messages
type=AVC msg=audit(1437219467.694:567): avc:  denied  { open } for  pid=6353 comm="Xorg" path="/dev/tty2" dev="devtmpfs" ino=1043 scontext=system_u:system_r:bumblebee_t:s0 tcontext=unconfined_u:object_r:user_tty_device_t:s0 tclass=chr_file permissive=1


Hash: Xorg,bumblebee_t,user_tty_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-3.13.1-128.6.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.3-200.fc22.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2016-07-19 17:23:41 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.