Bug 2103838 - SELinux is preventing gdb from 'read' accesses on the chr_file kfd.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file kfd.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:884770b78fc0fc04d994aac5767...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-07-05 05:06 UTC by Mikhail
Modified: 2022-07-07 11:13 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-07-07 11:13:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2022-07-05 05:06:00 UTC
Description of problem:
clinfo is crashed
SELinux is preventing gdb from 'read' accesses on the chr_file kfd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the kfd chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:hsa_device_t:s0
Target Objects                kfd [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.6-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.6-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.fc37.x86_64
                              #1 SMP PREEMPT_DYNAMIC Wed May 25 21:41:55 UTC
                              2022 x86_64 x86_64
Alert Count                   4
First Seen                    2022-07-05 03:43:55 +05
Last Seen                     2022-07-05 03:43:55 +05
Local ID                      b98b1859-28bd-4b7f-819f-d461ada9f78d

Raw Audit Messages
type=AVC msg=audit(1656974635.383:308): avc:  denied  { read } for  pid=8786 comm="gdb" name="kfd" dev="devtmpfs" ino=526 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hsa_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,hsa_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-37.6-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.19.0-0.rc0.20220525gitfdaf9a5840ac.2.fc37.x86_64
type:           libreport

Potential duplicate: bug 1964152

Comment 1 Zdenek Pytela 2022-07-07 11:13:11 UTC
It is required to turn this boolean on to allow abrt execute its gdb handler and be able to troubleshoot further:

  # setsebool -P abrt_handle_event on

and subsequently report another bug for the affected component.

Refer to abrt_handle_event_selinux(8) for more information.

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.