Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1598984 - SELinux is preventing gnome-shell from map access on the chr_file /dev/nvidiactl.
Summary: SELinux is preventing gnome-shell from map access on the chr_file /dev/nvidia...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-07 14:25 UTC by Peter Oliver
Modified: 2018-11-30 22:51 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-284.37.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 22:51:11 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Peter Oliver 2018-07-07 14:25:04 UTC
Description of problem:
Since updating to selinux-policy-3.13.1-283.35, gdm is unable to start under the proprietary NVidia driver.

SETroubleshoot logged this as a duplicate of bug 1500683, but that was closed last year so I'm opening a new bug for this.

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-283.35.fc27.noarch

Additional info:
*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed map access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                /dev/nvidiactl [ chr_file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.35.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              4.17.3-100.fc27.x86_64 #1 SMP Tue Jun 26 14:19:03
                              UTC 2018 x86_64 x86_64
Alert Count                   69
First Seen                    2018-07-07 13:56:00 BST
Last Seen                     2018-07-07 15:02:43 BST
Local ID                      12464507-760d-4a21-976e-bb65ffe83528

Raw Audit Messages
type=AVC msg=audit(1530972163.876:486): avc:  denied  { map } for  pid=13407 comm="gnome-session-c" path="/dev/nvidiactl" dev="devtmpfs" ino=56363 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0


Hash: gnome-shell,xdm_t,xserver_misc_device_t,chr_file,map

Comment 1 JM 2018-07-09 23:12:36 UTC
Today I had the same problem with the proprietary NVidia driver.

Comment 2 Todd Savoie 2018-07-11 23:50:12 UTC
After updating to selinux-policy-3.13.1-283.35 I am also experiencing the same exact issue with gdm and the NVidia driver.

Comment 3 Michael 2018-07-17 08:47:12 UTC
same thing, just dnf upgraded the system and getting similar alerts

Comment 4 Bernard 2018-07-26 02:42:08 UTC
I had to downgrade selinux-policy from 3.13.1-283.35 to 3.13.1-283.14 to start GNOME.

Comment 5 Fedora Update System 2018-07-27 09:21:21 UTC
selinux-policy-3.13.1-284.37.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 6 Fedora Update System 2018-07-27 15:38:24 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 7 Peter Oliver 2018-07-31 20:38:17 UTC
I find that selinux-policy-3.13.1-284.37.fc27 does not fix this for me.

Comment 8 Volker Braun 2018-08-01 21:09:45 UTC
I can confirm that, selinux-policy-3.13.1-284.37.fc27 does not fix the issue.

I had to dnf downgrade selinux-policy-3.13.1-283.14.fc27 to get gdm / graphical login screen back.

Comment 9 Fedora Update System 2018-08-08 15:33:05 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Ross Brattain 2018-08-20 18:31:16 UTC
selinux-policy-3.13.1-284.37.fc27 is not fixing the issue for me.  Is there another solution?

Comment 11 Ben Cotton 2018-11-27 14:24:02 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 12 Ben Cotton 2018-11-30 22:51:11 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.