Bug 1292668

Summary: SELinux is preventing nvidia-modprobe from 'write' accesses on the directory /dev.
Product: [Fedora] Fedora Reporter: theblueswolf
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 23CC: adalsaady, dominick.grift, dwalsh, lvrabec, martinojones_2009, mgrepl, moez.roy, plautrba, soldeace, theblueswolf, traderbeckola
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5345b4f873c6def3707b2b116a9a3a2bcaad4a1a46dfaa5daa4f23d51b2f11c6;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 17:07:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description theblueswolf 2015-12-18 01:39:22 UTC
Description of problem:
I just see it after login in to the desktop
SELinux is preventing nvidia-modprobe from 'write' accesses on the directory /dev.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nvidia-modprobe should be allowed write access on the dev directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nvidia-modprobe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                /dev [ dir ]
Source                        nvidia-modprobe
Source Path                   nvidia-modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.2-35.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-157.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.6-301.fc23.x86_64 #1 SMP Fri
                              Nov 20 22:22:41 UTC 2015 x86_64 x86_64
Alert Count                   6
First Seen                    2015-12-17 18:52:23 ART
Last Seen                     2015-12-17 18:52:23 ART
Local ID                      33a5857f-c6d8-4da2-b191-6977fa20b8a1

Raw Audit Messages
type=AVC msg=audit(1450389143.881:474): avc:  denied  { write } for  pid=1563 comm="nvidia-modprobe" name="/" dev="devtmpfs" ino=1025 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=0


Hash: nvidia-modprobe,xdm_t,device_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-157.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.6-301.fc23.x86_64
type:           libreport

Potential duplicate: bug 1235265

Comment 1 Miroslav Grepl 2016-01-21 10:16:16 UTC
Did you log in correctly?

Comment 2 theblueswolf 2016-02-06 22:58:30 UTC
(In reply to Miroslav Grepl from comment #1)
> Did you log in correctly?

Hi, What do you mean  by "correctly" ?
I was able to get to the system and use it if that's what you meant.

Comment 3 Fedora Admin XMLRPC Client 2016-09-27 15:03:20 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora End Of Life 2016-11-24 14:19:13 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 17:07:41 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.