Bug 1598995 - SELinux is preventing sddm-greeter from 'map' accesses on the chr_file /dev/nvidiactl.
Summary: SELinux is preventing sddm-greeter from 'map' accesses on the chr_file /dev/n...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:74e23f521be222ef15e7f65f71d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-07 17:03 UTC by Nathanael Denney
Modified: 2018-11-30 23:41 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-284.37.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 23:41:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1601169 0 unspecified CLOSED selinux-policy forbid gnome-session-c access map on chr_file /dev/nvidiactl, which in return prevent GDM to show 2021-02-22 00:41:40 UTC

Internal Links: 1601169

Description Nathanael Denney 2018-07-07 17:03:00 UTC
Description of problem:
Some packages updated last night. I tried using dnf history to find out which packages updated but the last transaction listed is 5 days ago.
SELinux is preventing sddm-greeter from 'map' accesses on the chr_file /dev/nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sddm-greeter should be allowed map access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sddm-greeter' --raw | audit2allow -M my-sddmgreeter
# semodule -X 300 -i my-sddmgreeter.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                /dev/nvidiactl [ chr_file ]
Source                        sddm-greeter
Source Path                   sddm-greeter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.35.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.3-100.fc27.x86_64 #1 SMP Tue
                              Jun 26 14:19:03 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-07-07 09:39:51 PDT
Last Seen                     2018-07-07 09:39:51 PDT
Local ID                      10365d91-fa9c-4229-bbbd-be41c94ad77f

Raw Audit Messages
type=AVC msg=audit(1530981591.201:189): avc:  denied  { map } for  pid=1132 comm="sddm-greeter" path="/dev/nvidiactl" dev="devtmpfs" ino=14960 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0


Hash: sddm-greeter,xdm_t,xserver_misc_device_t,chr_file,map

Version-Release number of selected component:
selinux-policy-3.13.1-283.35.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.17.3-100.fc27.x86_64
type:           libreport

Potential duplicate: bug 1582697

Comment 1 Michal Hlavinka 2018-07-08 10:08:20 UTC
Description of problem:
Happened during boot up. With selinux enabled, I get only black screen, no gui login prompt. Changing selinux to permissive fixed this

Version-Release number of selected component:
selinux-policy-3.13.1-283.35.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.17.3-100.fc27.x86_64
type:           libreport

Comment 2 david 2018-07-09 22:19:56 UTC
Description of problem:
Steps to reproduce:
Power on
System boots normally 
No log in screen
Blank (black) screen only
Control - F2 and log in (terminal session)
Enter startx command
Desktop (graphics) session starts normally.

Can always be reproduced using the steps above. 


Version-Release number of selected component:
selinux-policy-3.13.1-283.35.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.17.3-100.fc27.x86_64
type:           libreport

Comment 3 Fedora Update System 2018-07-27 09:22:19 UTC
selinux-policy-3.13.1-284.37.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 4 Fedora Update System 2018-07-27 15:38:53 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 5 info@kobaltwit.be 2018-07-31 09:07:51 UTC
I have tried the update, but the problem persists.

Comment 6 Nathanael Denney 2018-07-31 23:09:53 UTC
(In reply to info from comment #5)
> I have tried the update, but the problem persists.

The problem persists for me also.

Comment 7 Fedora Update System 2018-08-08 15:33:42 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 info@kobaltwit.be 2018-08-08 16:00:53 UTC
Hey, this is not ok. I have given feedback on bodhi and here that this is not fixed for me. And it wasn't for Nathanael either.

Apparently this feedback is ignored by the automated bug handling.

Can you please reopen this ?

Comment 9 Jonathan Wakely 2018-08-26 20:13:11 UTC
Not fixed in selinux-policy-3.13.1-284.37.fc27.noarch

Aug 26 20:36:20 wraith.home audit[7464]: AVC avc:  denied  { map } for  pid=7464 comm="sddm-greeter" path="/dev/nvidiactl" dev="devtmpfs" ino=45195 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0

Reopening.

Comment 10 Michal Hlavinka 2018-10-26 06:44:11 UTC
Description of problem:
boot computer, no login screen will show up, just black screen

Version-Release number of selected component:
selinux-policy-3.13.1-284.37.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.18.15-100.fc27.x86_64
type:           libreport

Comment 11 Fedora Update System 2018-11-06 13:49:41 UTC
selinux-policy-3.13.1-284.38.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c6faa135b

Comment 12 Fedora Update System 2018-11-07 03:48:17 UTC
selinux-policy-3.13.1-284.38.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c6faa135b

Comment 13 Ben Cotton 2018-11-27 13:37:44 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Ben Cotton 2018-11-30 23:41:49 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.