Bug 1601169 - selinux-policy forbid gnome-session-c access map on chr_file /dev/nvidiactl, which in return prevent GDM to show
Summary: selinux-policy forbid gnome-session-c access map on chr_file /dev/nvidiactl, ...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-14 12:58 UTC by Yannick Defais
Modified: 2018-11-30 23:41 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-3.13.1-284.37.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 23:41:25 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1598995 0 unspecified CLOSED SELinux is preventing sddm-greeter from 'map' accesses on the chr_file /dev/nvidiactl. 2021-02-22 00:41:40 UTC

Internal Links: 1598995

Description Yannick Defais 2018-07-14 12:58:40 UTC
Description of problem:
After some recent update, GDM only show a black screen. It is impossible to login in graphic mode.

WORKAROUND: CTRL-ALT-F2, login in the consaole and use the commande "startx" to log into Gnome.

The culprit is selinux-policy-3.13.1-283.35.fc27.noarch.  I'm using Nvidia driver and SELinux forbid access.

Those 2 commands fix the issue :
# ausearch -c "gnome-session-c" --raw | audit2allow -M my-gnomesessionc
# semodule -X 300 -i my-gnomesessionc.pp

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-283.35.fc27.noarch

How reproducible:
Every time I turn on the computer

Steps to Reproduce:
1. Turn on the computer
2. Wait for the black screen (100% reproductible using NVidia driver)

Actual results:
A black screen

Expected results:
GDM login screen should appear.

Additional info:
$ dnf info dkms-nvidia
../..
Paquets installés
Nom          : dkms-nvidia
Époque       : 3
Version      : 396.24
Révision     : 1.fc27
Architecture : x86_64
Taille       : 24 M
Source       : dkms-nvidia-396.24-1.fc27.src.rpm
Dépôt        : @System
Depuis le dé : fedora-multimedia

Comment 1 Yannick Defais 2018-07-14 13:03:43 UTC
SELinux alert report this message which seems useful :
type=AVC msg=audit(1531556313.61:214): avc:  denied  { map } for  pid=1505 comm="gnome-session-c" path="/dev/nvidiactl" dev="devtmpfs" ino=19879 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0

Comment 2 Yannick Defais 2018-07-14 13:22:05 UTC
The nvidia driver package comes from https://negativo17.org/nvidia-driver/

Comment 3 Fedora Update System 2018-07-27 09:21:13 UTC
selinux-policy-3.13.1-284.37.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 4 Fedora Update System 2018-07-27 15:38:20 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 5 Fedora Update System 2018-08-08 15:33:00 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Ryan Blakley 2018-08-10 13:54:43 UTC
** This has not been fixed in 3.13.1-284.37, I just updated to it this morning and hit this issue, reopening the bug.

SELinux is preventing gnome-session-c from map access on the chr_file /dev/nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-session-c should be allowed map access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-session-c' --raw | audit2allow -M my-gnomesessionc
# semodule -X 300 -i my-gnomesessionc.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                /dev/nvidiactl [ chr_file ]
Source                        gnome-session-c
Source Path                   gnome-session-c
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-284.37.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.17.12-100.fc27.x86_64 #1
                              SMP Fri Aug 3 15:00:33 UTC 2018 x86_64 x86_64
Alert Count                   20
First Seen                    2018-08-10 08:45:15 EDT
Last Seen                     2018-08-10 09:44:05 EDT
Local ID                      3527cc6e-c06e-435e-a061-e332bd71a598

Raw Audit Messages
type=AVC msg=audit(1533908645.637:248): avc:  denied  { map } for  pid=1798 comm="gnome-shell" path="/dev/nvidiactl" dev="devtmpfs" ino=28440 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=1

Comment 7 Todd Savoie 2018-08-13 22:59:46 UTC
I am also still having the same exact issue when switching from permissive to enforcing:

SELinux is preventing gnome-shell from map access on the chr_file /dev/nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed map access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                /dev/nvidiactl [ chr_file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-284.37.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              4.17.12-100.fc27.x86_64 #1 SMP Fri Aug 3 15:00:33
                              UTC 2018 x86_64 x86_64
Alert Count                   94
First Seen                    2018-07-11 14:01:05 AKDT
Last Seen                     2018-08-13 14:34:41 AKDT
Local ID                      dee6cc3d-ad91-4432-b1f7-2f602034e695

Raw Audit Messages
type=AVC msg=audit(1534199681.148:233): avc:  denied  { map } for  pid=1790 comm="gnome-shell" path="/dev/nvidiactl" dev="devtmpfs" ino=36868 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=1

Comment 8 Fedora Update System 2018-11-06 13:49:21 UTC
selinux-policy-3.13.1-284.38.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c6faa135b

Comment 9 Fedora Update System 2018-11-07 03:48:02 UTC
selinux-policy-3.13.1-284.38.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c6faa135b

Comment 10 Ben Cotton 2018-11-27 13:37:56 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Ben Cotton 2018-11-30 23:41:25 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.