Bug 1937021 - SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.
Summary: SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bcad30ba77c7bea30e71f631840...
: 1986927 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-09 17:16 UTC by Joachim Frieben
Modified: 2021-07-28 14:37 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:34:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2021-03-09 17:16:10 UTC
Description of problem:
SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed open access on the card0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card0 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.7-24.fc34.noarch
Local Policy RPM              selinux-policy-targeted-3.14.7-24.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.11.3-300.fc34.x86_64 #1 SMP Thu
                              Mar 4 19:03:18 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-03-09 18:09:20 CET
Last Seen                     2021-03-09 18:09:20 CET
Local ID                      2541b4c2-79d4-4667-8637-ab16ae259369

Raw Audit Messages
type=AVC msg=audit(1615309760.184:745): avc:  denied  { open } for  pid=4117 comm="gdb" path="/dev/dri/card0" dev="devtmpfs" ino=392 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1


Hash: gdb,abrt_t,dri_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-targeted-3.14.7-24.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.11.3-300.fc34.x86_64
type:           libreport

Potential duplicate: bug 1929758

Comment 1 Real Name 2021-03-23 15:38:39 UTC
Similar problem has been detected:

Whenever an app crashes and I open ABRT, this AVC denial notification keeps popping up incessantly.

hashmarkername: setroubleshoot
kernel:         5.11.8-300.fc34.x86_64
package:        selinux-policy-targeted-3.14.7-26.fc34.noarch
reason:         SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.
type:           libreport

Comment 2 Zdenek Pytela 2021-03-31 20:34:29 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***

Comment 3 Tony Stark 2021-07-28 14:37:25 UTC
*** Bug 1986927 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.