Bug 1312608 - SELinux is preventing /usr/bin/gdb from 'getattr' accesses on the file file.
Summary: SELinux is preventing /usr/bin/gdb from 'getattr' accesses on the file file.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8c778a2b3370451ed4f04c64109...
: 1336087 1398901 1431980 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-27 20:46 UTC by Frank Büttner
Modified: 2017-12-12 11:02 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 11:02:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Büttner 2016-02-27 20:46:31 UTC
Description of problem:
SELinux is preventing /usr/bin/gdb from 'getattr' accesses on the file file.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es gdb standardmässig erlaubt sein sollte, getattr Zugriff auf file file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep gdb /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:svirt_t:s0:c576,c582
Target Context                system_u:object_r:nsfs_t:s0
Target Objects                file [ file ]
Source                        gdb
Source Path                   /usr/bin/gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gdb-7.10.1-30.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.7.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.5-300.fc23.x86_64 #1 SMP Mon
                              Feb 1 03:18:41 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-02-27 21:42:55 CET
Last Seen                     2016-02-27 21:42:56 CET
Local ID                      e2426336-2ccb-41d4-97d2-1cd052f91f3b

Raw Audit Messages
type=AVC msg=audit(1456605776.967:729): avc:  denied  { getattr } for  pid=9684 comm="gdb" path="pid:[4026531836]" dev="nsfs" ino=4026531836 scontext=system_u:system_r:svirt_t:s0:c576,c582 tcontext=system_u:object_r:nsfs_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1456605776.967:729): arch=x86_64 syscall=stat success=no exit=EACCES a0=5562a0023e80 a1=7fffc9d02eb0 a2=7fffc9d02eb0 a3=3 items=0 ppid=9680 pid=9684 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=gdb exe=/usr/bin/gdb subj=system_u:system_r:svirt_t:s0:c576,c582 key=(null)

Hash: gdb,svirt_t,nsfs_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-158.7.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.3.5-300.fc23.x86_64
type:           libreport

Comment 1 fulminemizzega 2016-03-04 07:46:01 UTC
Description of problem:
I ran into this as soon as I booted a VM with gnome boxes. The VM does not start.

Version-Release number of selected component:
selinux-policy-3.13.1-158.7.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.2-301.fc23.x86_64
type:           libreport

Comment 2 Daniel Rindt 2016-03-29 18:02:02 UTC
Description of problem:
Tried to start feshly installed f24 in boxen

Version-Release number of selected component:
selinux-policy-3.13.1-158.11.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.6-300.fc23.x86_64
type:           libreport

Comment 3 Aleksandar Kostadinov 2016-05-09 07:08:56 UTC
Description of problem:
I just performed `restart` on my fedora23 after `dnf upgrade`. One of my VMs was started so it seems it got state saved to disk before reboot.
After restart I saw the denial. I ignored it as I didn;t know what it is. But then opened virtual machine manager to start my VM. I saw it in the `saved` state. Restore failed with the same denial.

I think we need proper policy so that restore of VMs works. One moredetail is that I'm running vm-manager as non-root by having my user in the correct group and providing my password when vm-manager starts. Not sure if it matters.

Version-Release number of selected component:
selinux-policy-3.13.1-158.14.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.8-300.fc23.x86_64
type:           libreport

Comment 4 Lukas Vrabec 2016-05-20 13:32:42 UTC
*** Bug 1336087 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Admin XMLRPC Client 2016-09-27 15:00:10 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora End Of Life 2016-11-24 15:48:18 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Lukas Vrabec 2016-11-30 13:03:24 UTC
*** Bug 1398901 has been marked as a duplicate of this bug. ***

Comment 8 Luya Tshimbalanga 2016-12-19 17:44:17 UTC
Description of problem:
Resumimg an operating system i.e. Fedora Rawhide inside Gnome Box

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.10.0-0.rc0.git2.2.fc26.x86_64
type:           libreport

Comment 9 cyrushmh 2017-03-14 08:27:30 UTC
*** Bug 1431980 has been marked as a duplicate of this bug. ***

Comment 10 ricky.tigg 2017-03-22 11:22:54 UTC
Description of problem:
Error context: Wwile trying to open a window of a running Boxe in Gnome Boxes 3.22.4-1.fc25 x86_64.

Version-Release number of selected component:
selinux-policy-3.13.1-225.11.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.14-200.fc25.x86_64
type:           libreport

Comment 11 Fedora End Of Life 2017-11-16 18:41:38 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 12 Fedora End Of Life 2017-12-12 11:02:18 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.