Bug 706667 - SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from 'getattr' accesses on the chr_file /dev/ati/card0.
Summary: SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper fro...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d834ebc58c4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-22 06:47 UTC by Tommy He
Modified: 2011-07-13 19:07 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.9.16-26.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-03 05:30:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tommy He 2011-05-22 06:47:50 UTC
SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from 'getattr' accesses on the chr_file /dev/ati/card0.

*****  Plugin device (91.4 confidence) suggests  *****************************

If you want to allow gnome-session-check-accelerated-helper to have getattr access on the card0 chr_file
Then you need to change the label on /dev/ati/card0 to a type of a similar device.
Do
# semanage fcontext -a -t SIMILAR_TYPE '/dev/ati/card0'
# restorecon -v '/dev/ati/card0'

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If you believe that gnome-session-check-accelerated-helper should be allowed getattr access on the card0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-session-c /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                /dev/ati/card0 [ chr_file ]
Source                        gnome-session-c
Source Path                   /usr/libexec/gnome-session-check-accelerated-
                              helper
Port                          <未知>
Host                          (removed)
Source RPM Packages           gnome-session-3.0.1-2.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-23.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.6-27.fc15.i686
                              #1 SMP Sun May 15 17:57:13 UTC 2011 i686 i686
Alert Count                   1
First Seen                    2011年05月22日 星期日 14时42分28秒
Last Seen                     2011年05月22日 星期日 14时42分28秒
Local ID                      7c12c55e-39ee-4f8b-943d-a336c75e1408

Raw Audit Messages
type=AVC msg=audit(1306046548.438:106): avc:  denied  { getattr } for  pid=1229 comm="gnome-session-c" path="/dev/ati/card0" dev=devtmpfs ino=16785 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1306046548.438:106): arch=i386 syscall=stat64 success=no exit=EACCES a0=bfabdcd8 a1=bfabdc78 a2=4fdf5ff4 a3=1b6 items=0 ppid=1221 pid=1229 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-session-c exe=/usr/libexec/gnome-session-check-accelerated-helper subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-session-c,xdm_t,device_t,chr_file,getattr

audit2allow

#============= xdm_t ==============
#!!!! This avc is allowed in the current policy

allow xdm_t device_t:chr_file getattr;

audit2allow -R

#============= xdm_t ==============
#!!!! This avc is allowed in the current policy

allow xdm_t device_t:chr_file getattr;

Comment 1 Miroslav Grepl 2011-05-23 07:40:47 UTC
This is an example why I am worry about adding

dontaudit domain device_t:chr_file { read open };

Comment 2 Daniel Walsh 2011-05-23 15:23:36 UTC
Yes this is a concern.

Comment 3 Miroslav Grepl 2011-05-27 16:53:08 UTC
The label is fixed in selinux-policy-3.9.16-26.fc15

Comment 4 Fedora Update System 2011-05-27 16:56:05 UTC
selinux-policy-3.9.16-26.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-26.fc15

Comment 5 Fedora Update System 2011-05-28 23:58:07 UTC
Package selinux-policy-3.9.16-26.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-26.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-26.fc15
then log in and leave karma (feedback).

Comment 6 r0m1.bl 2011-06-01 09:51:54 UTC
I tried the command proposed in last reply (su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-26.fc15') but even after a re-flag of files I still have the problem.

I noticed that the SElinux Rule is '/dev/ati/card.*' instead of 'dev/ati/card*' as stated here : https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-26.fc15. Is it significant ?

SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from getattr access on the chr_file /dev/ati/card0.

*****  Plugin device (91.4 confiance) suggéré*********************************

Sivous souhaitez autoriser gnome-session-check-accelerated-helper à accéder à getattr sur card0 chr_file
Alorsyou need to change the label on /dev/ati/card0 to a type of a similar device.
Faire
# semanage fcontext -a -t SIMILAR_TYPE '/dev/ati/card0'
# restorecon -v '/dev/ati/card0'

*****  Plugin catchall (9.59 confiance) suggéré*******************************

Siyou believe that gnome-session-check-accelerated-helper should be allowed getattr access on the card0 chr_file by default.
Alorsyou should report this as a bug.
You can generate a local policy module to allow this access.
Faire
allow this access for now by executing:
# grep gnome-session-c /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Contexte source               system_u:system_r:xdm_t:s0-s0:c0.c1023
Contexte cible                system_u:object_r:device_t:s0
Objets du contexte            /dev/ati/card0 [ chr_file ]
Source                        gnome-session-c
Chemin de la source           /usr/libexec/gnome-session-check-accelerated-
                              helper
Port                          <Inconnu>
Hôte                          romain-portable
Paquetages RPM source         gnome-session-3.0.1-2.fc15
Paquetages RPM cible          
RPM de la statégie            selinux-policy-3.9.16-26.fc15
Selinux activé                True
Type de stratégie             targeted
Mode strict                   Enforcing
Nom de l'hôte                 romain-portable
Plateforme                    Linux romain-portable 2.6.38.6-27.fc15.x86_64 #1
                              SMP Sun May 15 17:23:28 UTC 2011 x86_64 x86_64
Compteur d'alertes            14
Première alerte               lun. 30 mai 2011 22:09:21 CEST
Dernière alerte               mer. 01 juin 2011 13:19:49 CEST
ID local                      cfc402a5-0114-4db3-bd52-24728a437343

Messages d'audit bruts 
type=AVC msg=audit(1306927189.101:51): avc:  denied  { getattr } for  pid=2103 comm="gnome-session-c" path="/dev/ati/card0" dev=devtmpfs ino=21770 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1306927189.101:51): arch=x86_64 syscall=stat success=no exit=EACCES a0=7fffa701fe50 a1=7fffa701fdc0 a2=7fffa701fdc0 a3=0 items=0 ppid=2085 pid=2103 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-session-c exe=/usr/libexec/gnome-session-check-accelerated-helper subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-session-c,xdm_t,device_t,chr_file,getattr

audit2allow

#============= xdm_t ==============
allow xdm_t device_t:chr_file getattr;

audit2allow -R

#============= xdm_t ==============
allow xdm_t device_t:chr_file getattr;

Second error that seems linked to this one

SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from 'read, write' accesses on the chr_file card0.

*****  Plugin device (91.4 confiance) suggéré*********************************

Sivous souhaitez autoriser gnome-session-check-accelerated-helper à accéder à read write sur card0 chr_file
Alorsyou need to change the label on card0 to a type of a similar device.
Faire
# semanage fcontext -a -t SIMILAR_TYPE 'card0'
# restorecon -v 'card0'

*****  Plugin catchall (9.59 confiance) suggéré*******************************

Siyou believe that gnome-session-check-accelerated-helper should be allowed read write access on the card0 chr_file by default.
Alorsyou should report this as a bug.
You can generate a local policy module to allow this access.
Faire
allow this access for now by executing:
# grep gnome-session-c /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Contexte source               system_u:system_r:xdm_t:s0-s0:c0.c1023
Contexte cible                system_u:object_r:device_t:s0
Objets du contexte            card0 [ chr_file ]
Source                        gnome-session-c
Chemin de la source           /usr/libexec/gnome-session-check-accelerated-
                              helper
Port                          <Inconnu>
Hôte                          romain-portable
Paquetages RPM source         gnome-session-3.0.1-2.fc15
Paquetages RPM cible          
RPM de la statégie            selinux-policy-3.9.16-26.fc15
Selinux activé                True
Type de stratégie             targeted
Mode strict                   Enforcing
Nom de l'hôte                 romain-portable
Plateforme                    Linux romain-portable 2.6.38.6-27.fc15.x86_64 #1
                              SMP Sun May 15 17:23:28 UTC 2011 x86_64 x86_64
Compteur d'alertes            28
Première alerte               lun. 30 mai 2011 22:09:21 CEST
Dernière alerte               mer. 01 juin 2011 13:19:49 CEST
ID local                      fc1de5d5-8d7e-4a55-8c1b-942ff06d4c04

Messages d'audit bruts 
type=AVC msg=audit(1306927189.19:50): avc:  denied  { read write } for  pid=2103 comm="gnome-session-c" name="card0" dev=devtmpfs ino=21770 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1306927189.19:50): arch=x86_64 syscall=open success=no exit=EACCES a0=7f5d6df9d61d a1=2 a2=0 a3=8 items=0 ppid=2085 pid=2103 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-session-c exe=/usr/libexec/gnome-session-check-accelerated-helper subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-session-c,xdm_t,device_t,chr_file,read,write

audit2allow

#============= xdm_t ==============
allow xdm_t device_t:chr_file { read write };

audit2allow -R

#============= xdm_t ==============
allow xdm_t device_t:chr_file { read write };

Comment 7 Fedora Update System 2011-06-03 05:29:19 UTC
selinux-policy-3.9.16-26.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Miroslav Grepl 2011-06-06 07:30:42 UTC
Execute

restorecon -R -v /dev/ati/card0


Note You need to log in before you can comment on or make changes to this bug.