Bug 1902602

Summary: SELinux is preventing gdb from 'read' accesses on the file user.
Product: [Fedora] Fedora Reporter: A.J. Bonnema <gbonnema>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 33CC: aannoaanno, dwalsh, fran, grepl.miroslav, ice2642, lvrabec, mmalik, omosnace, plautrba, statusinformatica13, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1283961ae5a91206a7d88d60cc2c3c2d06f5beb332cae24844173a3cbddf105b;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-03-31 20:22:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description A.J. Bonnema 2020-11-30 07:11:36 UTC
Description of problem:
The problem was created when the gnome system had just started, immediately after logon to Fedora 33 gnome. I have no more information to add.
SELinux is preventing gdb from 'read' accesses on the file user.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xdm_var_lib_t:s0
Target Objects                user [ file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-30.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-30.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.9.10-200.fc33.x86_64 #1 SMP Mon
                              Nov 23 18:12:50 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-11-30 07:49:11 CET
Last Seen                     2020-11-30 07:49:11 CET
Local ID                      132ec41e-4d3b-484c-8c62-01d86b3926bd

Raw Audit Messages
type=AVC msg=audit(1606718951.475:743): avc:  denied  { read } for  pid=2785 comm="gdb" name="user" dev="dm-0" ino=1573077 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=0


Hash: gdb,abrt_t,xdm_var_lib_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-30.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.9.10-200.fc33.x86_64
type:           libreport

Comment 1 Serial.com 2021-02-07 14:11:46 UTC
*** Bug 1925935 has been marked as a duplicate of this bug. ***

Comment 2 Marcio Esper 2021-02-08 11:28:00 UTC
Similar problem has been detected:

The error on startup, I do not know the reason.

hashmarkername: setroubleshoot
kernel:         5.10.12-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the arquivo user.
type:           libreport

Comment 3 Zdenek Pytela 2021-03-31 20:22:21 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***

Comment 4 Zdenek Pytela 2022-04-25 07:31:20 UTC
*** Bug 2078073 has been marked as a duplicate of this bug. ***