Bug 1901406 - SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cfd909b08f7249b9181382e2dc9...
: 1911146 1979385 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-11-25 04:57 UTC by Ken Dubrick
Modified: 2021-07-05 19:29 UTC (History)
23 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:22:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ken Dubrick 2020-11-25 04:57:17 UTC
Description of problem:
Trying to play DDO which crashed, 
Shutting down Wine processes 
SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the nvidiactl chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                nvidiactl [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-30.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-30.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.9.9-200.fc33.x86_64 #1 SMP Thu
                              Nov 19 21:25:45 UTC 2020 x86_64 x86_64
Alert Count                   50
First Seen                    2020-11-24 23:51:22 EST
Last Seen                     2020-11-24 23:51:22 EST
Local ID                      64be303e-7c0c-4e78-a471-b6295a20da2d

Raw Audit Messages
type=AVC msg=audit(1606279882.514:842): avc:  denied  { read } for  pid=25357 comm="gdb" name="nvidiactl" dev="devtmpfs" ino=472 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,xserver_misc_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-30.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.9.9-200.fc33.x86_64
type:           libreport

Comment 1 ComeEasyRH 2020-12-03 18:16:47 UTC
Similar problem has been detected:

Depuis la mise à jour Fedora 32 -> 33

hashmarkername: setroubleshoot
kernel:         5.9.11-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-30.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
type:           libreport

Comment 2 Rafal 2020-12-24 12:52:30 UTC
Similar problem has been detected:

instalacja aplikacji steam i jednoczesna instalacja ze splepu snap

hashmarkername: setroubleshoot
kernel:         5.9.15-200.fc33.x86_64
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidia0.
type:           libreport

Comment 3 Rafal 2020-12-24 16:48:01 UTC
Similar problem has been detected:

instralation kdf from snap

hashmarkername: setroubleshoot
kernel:         5.9.15-200.fc33.x86_64
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidia0.
type:           libreport

Comment 4 Rafal 2020-12-24 18:59:42 UTC
Similar problem has been detected:

sudo snap install notepad-plus-plus

hashmarkername: setroubleshoot
kernel:         5.9.15-200.fc33.x86_64
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidia0.
type:           libreport

Comment 5 bryansocco 2020-12-27 23:44:55 UTC
*** Bug 1911146 has been marked as a duplicate of this bug. ***

Comment 6 A.J. Bonnema 2021-02-13 06:50:52 UTC
Similar problem has been detected:

The error occurs on startup.

hashmarkername: setroubleshoot
kernel:         5.10.13-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
type:           libreport

Comment 7 Guillaume Ausset 2021-03-05 15:47:45 UTC
Similar problem has been detected:

When trying to debug Julia code making use of CUDA. 

hashmarkername: setroubleshoot
kernel:         5.10.19-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-35.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidia0.
type:           libreport

Comment 8 krinkodot22 2021-03-06 16:34:47 UTC
Similar problem has been detected:

GLmark2 crashed when using the proprietary Nvidia driver, and ABRT automatically reported the issue. I think this SELinux alert was caused by the automatic report, because it's more likely to have called gdb than GLMmark2 is.

hashmarkername: setroubleshoot
kernel:         5.10.19-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
type:           libreport

Comment 9 Matthias Andree 2021-03-21 08:21:42 UTC
Similar problem has been detected:

This occurred when debugging a gnome-shell crash on a computer with NVIDIA binary driver. It is unclear whether gdb should have read access to nvidiactl.

hashmarkername: setroubleshoot
kernel:         5.11.7-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-35.fc33.noarch
reason:         SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
type:           libreport

Comment 10 Zdenek Pytela 2021-03-31 20:22:08 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***

Comment 11 Viktor Matvieienko 2021-07-05 19:29:16 UTC
*** Bug 1979385 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.