Bug 2196010 - SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/fb0.
Summary: SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/fb0.
Keywords:
Status: CLOSED DUPLICATE of bug 2184900
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:32aedccfaba446bc538c96045d5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-05-07 14:05 UTC by Enrique Meléndez
Modified: 2023-05-09 08:03 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-09 08:03:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: os_info (667 bytes, text/plain)
2023-05-07 14:05 UTC, Enrique Meléndez
no flags Details
File: description (1.87 KB, text/plain)
2023-05-07 14:05 UTC, Enrique Meléndez
no flags Details

Description Enrique Meléndez 2023-05-07 14:05:12 UTC
Description of problem:
SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/fb0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that plymouthd should be allowed map access on the fb0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'plymouthd' --raw | audit2allow -M my-plymouthd
# semodule -X 300 -i my-plymouthd.pp

Additional Information:
Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:framebuf_device_t:s0
Target Objects                /dev/fb0 [ chr_file ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.12-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.12-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.2.14-300.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Mon May 1 00:55:28 UTC 2023 x86_64
Alert Count                   331
First Seen                    2023-04-21 19:36:15 CEST
Last Seen                     2023-05-07 11:19:57 CEST
Local ID                      07cc9aaf-9299-4423-9f21-690ed208c287

Raw Audit Messages
type=AVC msg=audit(1683451197.765:264): avc:  denied  { map } for  pid=590 comm="plymouthd" path="/dev/fb0" dev="devtmpfs" ino=197 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=0


Hash: plymouthd,kernel_t,framebuf_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-targeted-38.12-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.9
reason:         SELinux is preventing plymouthd from 'map' accesses on the chr_file /dev/fb0.
kernel:         6.2.14-300.fc38.x86_64
type:           libreport
hashmarkername: setroubleshoot
package:        selinux-policy-targeted-38.12-1.fc38.noarch
component:      selinux-policy
component:      selinux-policy

Comment 1 Enrique Meléndez 2023-05-07 14:05:15 UTC
Created attachment 1963004 [details]
File: os_info

Comment 2 Enrique Meléndez 2023-05-07 14:05:16 UTC
Created attachment 1963005 [details]
File: description

Comment 3 Zdenek Pytela 2023-05-09 08:03:21 UTC

*** This bug has been marked as a duplicate of bug 2184900 ***


Note You need to log in before you can comment on or make changes to this bug.