Bug 801283 - SELinux is preventing /sbin/setfiles from read, write access on the chr_file /dev/dri/card0.
Summary: SELinux is preventing /sbin/setfiles from read, write access on the chr_file ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f62bb457ea7a6c83e4364e02bc1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-08 07:42 UTC by hkoba
Modified: 2013-02-13 18:52 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:52:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description hkoba 2012-03-08 07:42:35 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-1.fc16.x86_64
reason:         SELinux is preventing /sbin/setfiles from read, write access on the chr_file /dev/dri/card0.
time:           2012年03月08日 16時42分12秒

description:
:SELinux is preventing /sbin/setfiles from read, write access on the chr_file /dev/dri/card0.
:
:*****  Plugin leaks (50.5 confidence) suggests  ******************************
:
:If you want to ignore setfiles trying to read write access the card0 chr_file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /sbin/setfiles /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (50.5 confidence) suggests  ***************************
:
:If you believe that setfiles should be allowed read write access on the card0 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep restorecon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c102
:                              3
:Target Context                system_u:object_r:dri_device_t:s0
:Target Objects                /dev/dri/card0 [ chr_file ]
:Source                        restorecon
:Source Path                   /sbin/setfiles
:Port                          <不明>
:Host                          (removed)
:Source RPM Packages           policycoreutils-2.1.4-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-1.fc16.x86_64 #1
:                              SMP Thu Mar 1 01:41:10 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012年03月09日 00時34分22秒
:Last Seen                     2012年03月09日 00時34分22秒
:Local ID                      485a596d-d864-4b0c-9195-81557584c26c
:
:Raw Audit Messages
:type=AVC msg=audit(1331220862.103:177): avc:  denied  { read write } for  pid=3877 comm="restorecon" path="/dev/dri/card0" dev=devtmpfs ino=7331 scontext=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1331220862.103:177): arch=x86_64 syscall=execve success=yes exit=0 a0=2810e00 a1=27af030 a2=27b9730 a3=18 items=0 ppid=3791 pid=3877 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=2 comm=restorecon exe=/sbin/setfiles subj=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 key=(null)
:
:Hash: restorecon,setfiles_t,dri_device_t,chr_file,read,write
:
:audit2allow
:
:#============= setfiles_t ==============
:allow setfiles_t dri_device_t:chr_file { read write };
:
:audit2allow -R
:
:#============= setfiles_t ==============
:allow setfiles_t dri_device_t:chr_file { read write };
:

Comment 1 Miroslav Grepl 2012-03-08 09:48:29 UTC
What were you doing when this happened?

Comment 2 hkoba 2012-03-08 11:38:57 UTC
Sorry, I deleted the entry after this is filed, so exact info is not available.

Roughly, it occured just after first login of restarted machine.
Exact trigger is not yet known.

Similar? alert (related to /dev/dri/card0) occurs 
when I do "semodule -l".

Anyway, I will delete mypol and try to reproduce it.

# Unfortunately, this machine is for public website.
# So, frequent restart is... not welcome:-<

Comment 3 hkoba 2012-03-08 14:36:23 UTC
FYI. I found my shell sees /dev/dri/card0 on /dev/fd/7.

# ls -l /proc/$$/fd
total 0
lrwx------. 1 root root 64 Mar  8 23:22 0 -> /dev/pts/1
lrwx------. 1 root root 64 Mar  8 23:28 1 -> /dev/pts/1
lrwx------. 1 root root 64 Mar  8 23:28 10 -> /dev/pts/1
lrwx------. 1 root root 64 Mar  8 23:28 13 -> socket:[40591]
lrwx------. 1 root root 64 Mar  8 23:28 15 -> socket:[41094]
lrwx------. 1 root root 64 Mar  8 23:28 2 -> /dev/pts/1
lrwx------. 1 root root 64 Mar  8 23:28 7 -> /dev/dri/card0
# 

Is this fd leakage of /dev/dri/card0
(from systemd to my zsh and many other processes, under gnome desktop)
normal?

Comment 4 Daniel Walsh 2012-03-08 15:02:08 UTC
Most likely this is a leak from X.

Comment 5 Fedora End Of Life 2013-01-16 15:44:05 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Fedora End Of Life 2013-02-13 18:52:56 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.