Bug 1943780 - SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cfd909b08f7249b9181382e2dc9...
: 1970713 1986578 1998857 2029763 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-27 11:48 UTC by Luis Zurro
Modified: 2021-12-07 09:20 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:34:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Luis Zurro 2021-03-27 11:48:22 UTC
Description of problem:
Just boot the computer and the error spawns constantly
SELinux is preventing gdb from 'read' accesses on the chr_file nvidiactl.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a gdb el acceso read sobre  nvidiactl chr_file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'gdb' --raw | audit2allow -M mi-gdb
# semodule -X 300 -i mi-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_misc_device_t:s0
Target Objects                nvidiactl [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.7-25.fc34.noarch
Local Policy RPM              selinux-policy-targeted-3.14.7-25.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.11.9-300.fc34.x86_64 #1 SMP Wed
                              Mar 24 12:06:51 UTC 2021 x86_64 x86_64
Alert Count                   2
First Seen                    2021-03-27 12:30:53 CET
Last Seen                     2021-03-27 12:30:53 CET
Local ID                      305236a3-5862-4227-9055-4eff0ab2bcdd

Raw Audit Messages
type=AVC msg=audit(1616844653.518:665): avc:  denied  { read } for  pid=5580 comm="gdb" name="nvidiactl" dev="devtmpfs" ino=696 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,xserver_misc_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.7-25.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.11.9-300.fc34.x86_64
type:           libreport

Potential duplicate: bug 1901406

Comment 1 Zdenek Pytela 2021-03-31 20:34:54 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***

Comment 2 bin 2021-06-11 01:00:13 UTC
*** Bug 1970713 has been marked as a duplicate of this bug. ***

Comment 3 Raphos 2021-07-27 19:55:22 UTC
*** Bug 1986578 has been marked as a duplicate of this bug. ***

Comment 4 Peter Sergey Panov 2021-08-29 13:15:14 UTC
*** Bug 1998857 has been marked as a duplicate of this bug. ***

Comment 5 WhatsTheIP 2021-12-07 09:20:02 UTC
*** Bug 2029763 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.