Bug 2033458

Summary: SELinux is preventing gdb from 'read' accesses on the chr_file video2.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dwalsh, grepl.miroslav, lvrabec, mmalik, omosnace, pkoncity, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:23a230394b17653151c8b36343c9277e1d3a224ec581b53dd61d6d348bb6d2ad;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-02-08 18:45:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2021-12-16 21:39:49 UTC
Description of problem:
SELinux is preventing gdb from 'read' accesses on the chr_file video2.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the video2 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:v4l_device_t:s0
Target Objects                video2 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-35.7-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-35.7-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.16.0-
                              0.rc5.20211214git5472f14a3742.36.fc36.x86_64 #1
                              SMP PREEMPT Tue Dec 14 17:46:36 UTC 2021 x86_64
                              x86_64
Alert Count                   4
First Seen                    2021-12-16 22:34:13 +05
Last Seen                     2021-12-16 22:34:13 +05
Local ID                      5b84087c-b986-4e12-8653-223dabded422

Raw Audit Messages
type=AVC msg=audit(1639676053.713:422): avc:  denied  { read } for  pid=45011 comm="gdb" name="video2" dev="devtmpfs" ino=955 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,v4l_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-35.7-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.16.0-0.rc5.20211214git5472f14a3742.36.fc36.x86_64
type:           libreport

Potential duplicate: bug 2024590

Comment 1 Zdenek Pytela 2022-02-08 18:45:29 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***