Bug 907656 - SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file fb0.
Summary: SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file fb0.
Keywords:
Status: CLOSED DUPLICATE of bug 907657
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:61a769a2453c0c2694cf2d17b35...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-02-04 22:47 UTC by maheffa
Modified: 2013-02-05 06:32 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-05 06:32:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description maheffa 2013-02-04 22:47:00 UTC
Description of problem:
SELinux is preventing /usr/bin/Xorg from read, write access on the chr_file fb0.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that Xorg should be allowed read write access on the fb0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep Xorg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:framebuf_device_t:s0
Target Objects                fb0 [ chr_file ]
Source                        Xorg
Source Path                   /usr/bin/Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xorg-1.13.2-1.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-73.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.4-204.fc18.i686 #1 SMP Wed Jan
                              23 17:08:59 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-02-05 06:37:37 MSK
Last Seen                     2013-02-05 06:37:37 MSK
Local ID                      0b2bdea2-6fc8-4054-ba23-a6e15e14066f

Raw Audit Messages
type=AVC msg=audit(1360031857.335:208): avc:  denied  { read write } for  pid=785 comm="Xorg" name="fb0" dev="devtmpfs" ino=8649 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1360031857.335:208): arch=i386 syscall=open success=no exit=EACCES a0=b760eefb a1=2 a2=0 a3=0 items=0 ppid=770 pid=785 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=Xorg exe=/usr/bin/Xorg subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: Xorg,xdm_t,framebuf_device_t,chr_file,read,write

audit2allow

#============= xdm_t ==============
#!!!! This avc is allowed in the current policy

allow xdm_t framebuf_device_t:chr_file { read write };

audit2allow -R

#============= xdm_t ==============
#!!!! This avc is allowed in the current policy

allow xdm_t framebuf_device_t:chr_file { read write };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.4-204.fc18.i686
type:           libreport

Comment 1 Miroslav Grepl 2013-02-05 06:32:08 UTC

*** This bug has been marked as a duplicate of bug 907657 ***


Note You need to log in before you can comment on or make changes to this bug.