Bug 2120044 - SELinux is preventing gdb from 'read' accesses on the chr_file fb0.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file fb0.
Keywords:
Status: CLOSED DUPLICATE of bug 2116494
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:69b7773efb26b62196cb38ac3f7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-08-21 09:12 UTC by aannoaanno
Modified: 2022-08-22 07:12 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-08-22 07:12:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description aannoaanno 2022-08-21 09:12:39 UTC
Description of problem:
SELinux is preventing gdb from 'read' accesses on the chr_file fb0.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es gdb standardmäßig erlaubt sein sollte, read Zugriff auf fb0 chr_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:framebuf_device_t:s0
Target Objects                fb0 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.14-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.14-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.5-300.fc36.x86_64 #1 SMP
                              PREEMPT Thu Apr 28 15:51:30 UTC 2022 x86_64 x86_64
Alert Count                   1
First Seen                    2022-08-20 18:55:13 CEST
Last Seen                     2022-08-20 18:55:13 CEST
Local ID                      632ec26c-5206-43a8-bef3-9452b1aca34a

Raw Audit Messages
type=AVC msg=audit(1661014513.951:528): avc:  denied  { read } for  pid=8874 comm="gdb" name="fb0" dev="devtmpfs" ino=1280 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,framebuf_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-36.14-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.18.10-200.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-08-22 07:12:41 UTC

*** This bug has been marked as a duplicate of bug 2116494 ***


Note You need to log in before you can comment on or make changes to this bug.