Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1579373 - SELinux is preventing x86_energy_perf from 'read' accesses on the chr_file msr.
Summary: SELinux is preventing x86_energy_perf from 'read' accesses on the chr_file msr.
Keywords:
Status: CLOSED DUPLICATE of bug 1547139
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c253190887a7e55a4ba55f4c9b6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-17 13:28 UTC by Saint Aardvark the Carpeted
Modified: 2018-05-22 11:34 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-22 11:34:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Saint Aardvark the Carpeted 2018-05-17 13:28:56 UTC
Description of problem:
This happened after my laptop awoke from sleep; it was present after I logged in.
SELinux is preventing x86_energy_perf from 'read' accesses on the chr_file msr.

*****  Plugin device (91.4 confidence) suggests   ****************************

If you want to allow x86_energy_perf to have read access on the msr chr_file
Then you need to change the label on msr to a type of a similar device.
Do
# semanage fcontext -a -t SIMILAR_TYPE 'msr'
# restorecon -v 'msr'

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that x86_energy_perf should be allowed read access on the msr chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'x86_energy_perf' --raw | audit2allow -M my-x86energyperf
# semodule -X 300 -i my-x86energyperf.pp

Additional Information:
Source Context                system_u:system_r:tlp_t:s0
Target Context                system_u:object_r:device_t:s0
Target Objects                msr [ chr_file ]
Source                        x86_energy_perf
Source Path                   x86_energy_perf
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-300.fc28.x86_64 #1 SMP Wed
                              May 2 20:09:13 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-04-05 19:46:33 PDT
Last Seen                     2018-05-17 06:26:17 PDT
Local ID                      70222713-ab99-4450-8110-6afb0d1947bf

Raw Audit Messages
type=AVC msg=audit(1526563577.94:1741): avc:  denied  { read } for  pid=31837 comm="x86_energy_perf" name="msr" dev="devtmpfs" ino=2619736 scontext=system_u:system_r:tlp_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=0


Hash: x86_energy_perf,tlp_t,device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.7-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-22 11:34:07 UTC

*** This bug has been marked as a duplicate of bug 1547139 ***


Note You need to log in before you can comment on or make changes to this bug.