Bug 2017981 - SELinux is preventing gdb from 'read' accesses on the chr_file kfd.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file kfd.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:884770b78fc0fc04d994aac5767...
: 1964152 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-10-27 20:16 UTC by Petr Hrasky
Modified: 2021-12-09 15:24 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-12-09 15:24:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Petr Hrasky 2021-10-27 20:16:44 UTC
Description of problem:
sudo rocminfo  on amd 5800u lenovo idealpad 5 pro laptop
SELinux is preventing gdb from 'read' accesses on the chr_file kfd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the kfd chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:hsa_device_t:s0
Target Objects                kfd [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.21-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.21-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.14.13-200.fc34.x86_64 #1 SMP Mon
                              Oct 18 12:39:31 UTC 2021 x86_64 x86_64
Alert Count                   2
First Seen                    2021-10-27 22:12:03 CEST
Last Seen                     2021-10-27 22:12:11 CEST
Local ID                      c12008e7-f763-4df5-a460-8a215574f6a7

Raw Audit Messages
type=AVC msg=audit(1635365531.953:726): avc:  denied  { read } for  pid=265711 comm="gdb" name="kfd" dev="devtmpfs" ino=472 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hsa_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,hsa_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-34.21-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.14.13-200.fc34.x86_64
type:           libreport

Potential duplicate: bug 1964152

Comment 1 Zdenek Pytela 2021-11-10 15:09:14 UTC
*** Bug 1964152 has been marked as a duplicate of this bug. ***

Comment 2 Zdenek Pytela 2021-12-09 15:24:14 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.