Bug 2103410 - SELinux is preventing gdb from 'open' accesses on the chr_file /dev/fb0.
Summary: SELinux is preventing gdb from 'open' accesses on the chr_file /dev/fb0.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5f33dd2c9ffc03364cb4ca38bc1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-07-03 01:57 UTC by T Actually
Modified: 2022-07-26 17:06 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-07-26 17:06:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description T Actually 2022-07-03 01:57:22 UTC
Description of problem:
I switched my lockscreen to light-locker.
rebooted computer.
Used hard keyes to lock screen, CTRL + ALT + L.
After typing password, the unlock was successful, but that's also when the error was trigger.

This may also be related to the commands I ran to enable light-locker as a lock screen.

xfconf-query -c xfce4-session -p /general/LockCommand -s "light-locker-command -l" --create -t string
 and I also modified the xflock file as follows: 

# Lock by xscreensaver or gnome-screensaver, if a respective daemon is running
for lock_cmd in \
    "$LOCK_CMD" \
    "light-locker-command -l" \		<~ this is the line I modified.
    "xscreensaver-command -lock" \
    "gnome-screensaver-command --lock"
SELinux is preventing gdb from 'open' accesses on the chr_file /dev/fb0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed open access on the fb0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:framebuf_device_t:s0
Target Objects                /dev/fb0 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.10-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.10-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.18.7-200.fc36.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Sat Jun 25 20:06:14 UTC 2022
                              x86_64 x86_64
Alert Count                   1
First Seen                    2022-07-02 18:52:09 PDT
Last Seen                     2022-07-02 18:52:09 PDT
Local ID                      cccc2ec3-895e-4649-bc33-23caaed0f031

Raw Audit Messages
type=AVC msg=audit(1656813129.844:325): avc:  denied  { open } for  pid=2592 comm="gdb" path="/dev/fb0" dev="devtmpfs" ino=420 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,framebuf_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-targeted-36.10-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.18.7-200.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-07-26 17:06:52 UTC
It is required to turn this boolean on to allow abrt execute its gdb handler and be able to troubleshoot further:

  # setsebool -P abrt_handle_event on

and subsequently report another bug for the affected component.

Refer to abrt_handle_event_selinux(8) for more information.
Closing as dup of bz#1896648.

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.