Bug 2048123 - SELinux is preventing gdb from 'read' accesses on the chr_file pcmC0D0p.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file pcmC0D0p.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 35
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:19f1e4979b24a34efc80637fc21...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-29 15:56 UTC by Michael
Modified: 2022-01-31 11:52 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-01-31 11:52:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael 2022-01-29 15:56:39 UTC
Description of problem:
SELinux is preventing gdb from 'read' accesses on the chr_file pcmC0D0p.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the pcmC0D0p chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sound_device_t:s0
Target Objects                pcmC0D0p [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-35.11-1.fc35.noarch
Local Policy RPM              selinux-policy-targeted-35.11-1.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.15.16-200.fc35.x86_64 #1 SMP Thu
                              Jan 20 15:38:18 UTC 2022 x86_64 x86_64
Alert Count                   3
First Seen                    2022-01-29 16:56:03 CET
Last Seen                     2022-01-29 16:56:03 CET
Local ID                      b404e744-e31b-47e5-9f06-565a0fbaa4c6

Raw Audit Messages
type=AVC msg=audit(1643471763.454:483): avc:  denied  { read } for  pid=16320 comm="gdb" name="pcmC0D0p" dev="devtmpfs" ino=468 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,sound_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-35.11-1.fc35.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
type:           libreport

Potential duplicate: bug 1896762

Comment 1 Zdenek Pytela 2022-01-31 11:52:30 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.