Bug 1962649 - SELinux is preventing gdb from read, open access on the chr_file /dev/dri/renderD128.
Summary: SELinux is preventing gdb from read, open access on the chr_file /dev/dri/ren...
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 35
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c4b8293aa7066ae7896fd18f047...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-05-20 13:13 UTC by Mikhail
Modified: 2021-11-10 15:09 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-10 15:09:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2021-05-20 13:13:04 UTC
Description of problem:
SELinux is preventing gdb from read, open access on the chr_file /dev/dri/renderD128.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read open access on the renderD128 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/renderD128 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.7-1.fc35.noarch
Local Policy RPM              selinux-policy-targeted-34.7-1.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.13.0-0.rc2.19.fc35.x86_64 #1 SMP
                              Mon May 17 23:48:26 +05 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-05-20 18:10:52 +05
Last Seen                     2021-05-20 18:10:52 +05
Local ID                      cd292c78-7ba9-4a25-8bf2-8497caf6f5d7

Raw Audit Messages
type=AVC msg=audit(1621516252.854:1357): avc:  denied  { read open } for  pid=445311 comm="gdb" path="/dev/dri/renderD128" dev="devtmpfs" ino=659 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1


Hash: gdb,abrt_t,dri_device_t,chr_file,read,open

Version-Release number of selected component:
selinux-policy-targeted-34.7-1.fc35.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.13.0-0.rc2.19.fc35.x86_64
type:           libreport

Comment 1 Andrew 2021-08-10 13:00:21 UTC
I have same, both for open and read:


SELinux is preventing gdb from open access on the chr_file /dev/dri/renderD128.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed open access on the renderD128 chr_file by default.
Then you should report this as a bug.

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/renderD128 [ chr_file ]
SELinux Policy RPM            selinux-policy-targeted-34.14-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.14-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive

Raw Audit Messages
type=AVC msg=audit(1628513775.542:247): avc:  denied  { open } for  pid=9839 comm="gdb" path="/dev/dri/renderD128" dev="devtmpfs" ino=499 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1

Hash: gdb,abrt_t,dri_device_t,chr_file,open

Comment 2 Ben Cotton 2021-08-10 13:03:10 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 35 development cycle.
Changing version to 35.

Comment 3 Zdenek Pytela 2021-11-10 15:09:34 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.