Bug 1322864 - SELinux is preventing nvidia-modprobe from 'add_name' accesses on the directory nvidiactl.
Summary: SELinux is preventing nvidia-modprobe from 'add_name' accesses on the directo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c9c3a8b0ab76a7c983d3e1b1569...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-03-31 13:20 UTC by Alfredo Jaramillo
Modified: 2016-04-19 01:22 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-158.13.fc23 selinux-policy-3.13.1-158.14.fc23
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-04-19 01:22:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alfredo Jaramillo 2016-03-31 13:20:23 UTC
Description of problem:
SELinux is preventing nvidia-modprobe from 'add_name' accesses on the directory nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nvidia-modprobe should be allowed add_name access on the nvidiactl directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep nvidia-modprobe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                nvidiactl [ dir ]
Source                        nvidia-modprobe
Source Path                   nvidia-modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.11.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.6-300.fc23.x86_64 #1 SMP Wed
                              Mar 16 22:10:37 UTC 2016 x86_64 x86_64
Alert Count                   39
First Seen                    2016-03-28 17:34:36 BRT
Last Seen                     2016-03-31 09:36:23 BRT
Local ID                      1a492120-f665-46a5-aa31-3c25ec16fcf0

Raw Audit Messages
type=AVC msg=audit(1459427783.267:267): avc:  denied  { add_name } for  pid=1449 comm="nvidia-modprobe" name="nvidiactl" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=0


Hash: nvidia-modprobe,xdm_t,device_t,dir,add_name

Version-Release number of selected component:
selinux-policy-3.13.1-158.11.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.6-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1282101

Comment 1 Fedora Update System 2016-04-11 11:03:46 UTC
selinux-policy-3.13.1-158.14.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-3fade554b0

Comment 2 Fedora Update System 2016-04-13 09:28:40 UTC
selinux-policy-3.13.1-158.14.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-3fade554b0

Comment 3 Fedora Update System 2016-04-19 01:21:46 UTC
selinux-policy-3.13.1-158.14.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.