Bug 2182457 - SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
Summary: SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/...
Keywords:
Status: CLOSED DUPLICATE of bug 2184900
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d17a057bb35bc83b7aa9467ae07...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-03-28 17:21 UTC by Danny
Modified: 2023-05-02 19:47 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-02 19:47:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (1.98 KB, text/plain)
2023-03-28 17:21 UTC, Danny
no flags Details
File: os_info (712 bytes, text/plain)
2023-03-28 17:21 UTC, Danny
no flags Details

Description Danny 2023-03-28 17:21:13 UTC
Description of problem:
Simply boot and login into Fedora Budgie 38 Beta (everything is up-to-date as of 2023-03-28)
SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es plymouthd standardmäßig erlaubt sein sollte, map Zugriff auf card0 chr_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card0 [ chr_file ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.9-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.9-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.2.8-300.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Mar 22 19:29:30 UTC 2023
                              x86_64
Alert Count                   72
First Seen                    2023-03-28 18:09:04 CEST
Last Seen                     2023-03-28 19:13:36 CEST
Local ID                      339afe2a-ee8d-4ed3-a535-ee46bac3cfd9

Raw Audit Messages
type=AVC msg=audit(1680023616.686:121): avc:  denied  { map } for  pid=354 comm="plymouthd" path="/dev/dri/card0" dev="devtmpfs" ino=362 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: plymouthd,kernel_t,dri_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-targeted-38.9-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.9
reason:         SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/dri/card0.
package:        selinux-policy-targeted-38.9-1.fc38.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.2.8-300.fc38.x86_64
comment:        Simply boot and login into Fedora Budgie 38 Beta (everything is up-to-date as of 2023-03-28)
component:      selinux-policy

Comment 1 Danny 2023-03-28 17:21:15 UTC
Created attachment 1954228 [details]
File: description

Comment 2 Danny 2023-03-28 17:21:17 UTC
Created attachment 1954229 [details]
File: os_info

Comment 3 Zdenek Pytela 2023-05-02 19:47:31 UTC

*** This bug has been marked as a duplicate of bug 2184900 ***


Note You need to log in before you can comment on or make changes to this bug.