Bug 2016578 - SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card1.
Summary: SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card1.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 35
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bcad30ba77c7bea30e71f631840...
: 2047856 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-10-22 03:23 UTC by Angie
Modified: 2022-01-28 17:50 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-10 15:02:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Angie 2021-10-22 03:23:47 UTC
Description of problem:
SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card1.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed open access on the card1 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/card1 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-
                              targeted-35.3-1.20211019git94970fc.fc35.noarch
Local Policy RPM              selinux-policy-
                              targeted-35.3-1.20211019git94970fc.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.14.14-300.fc35.x86_64 #1 SMP Wed
                              Oct 20 16:14:50 UTC 2021 x86_64 x86_64
Alert Count                   33
First Seen                    2021-10-09 23:50:45 PDT
Last Seen                     2021-10-21 20:19:28 PDT
Local ID                      690385a3-9cda-4994-8019-01b8e8d97a84

Raw Audit Messages
type=AVC msg=audit(1634872768.222:492): avc:  denied  { open } for  pid=6063 comm="gdb" path="/dev/dri/card1" dev="devtmpfs" ino=572 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,dri_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-targeted-35.3-1.20211019git94970fc.fc35.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.14.14-300.fc35.x86_64
type:           libreport

Potential duplicate: bug 1903404

Comment 1 Zdenek Pytela 2021-11-10 15:02:41 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***

Comment 2 Jason Toomes 2022-01-28 17:50:21 UTC
*** Bug 2047856 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.