Bug 2163693 - SELinux is preventing gdb from 'read' accesses on the file user.
Summary: SELinux is preventing gdb from 'read' accesses on the file user.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 37
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1283961ae5a91206a7d88d60cc2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-01-24 09:35 UTC by Andrei Nevedomskii
Modified: 2023-01-24 09:53 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-01-24 09:53:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andrei Nevedomskii 2023-01-24 09:35:15 UTC
Description of problem:
Got this denial right after logging in
SELinux is preventing gdb from 'read' accesses on the file user.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xdm_var_lib_t:s0
Target Objects                user [ file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.18-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.18-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.1.6-200.fc37.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Sat Jan 14 16:55:06 UTC 2023
                              x86_64 x86_64
Alert Count                   2
First Seen                    2023-01-24 10:33:12 CET
Last Seen                     2023-01-24 10:33:12 CET
Local ID                      19d5b6fa-94e7-48a1-8cb5-e083f5cd40c5

Raw Audit Messages
type=AVC msg=audit(1674552792.99:414): avc:  denied  { read } for  pid=6254 comm="gdb" name="user" dev="dm-0" ino=19006038 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=0


Hash: gdb,abrt_t,xdm_var_lib_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-37.18-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         6.1.6-200.fc37.x86_64
type:           libreport

Potential duplicate: bug 1902602

Comment 1 Zdenek Pytela 2023-01-24 09:53:47 UTC
It is required to turn this boolean on to allow abrt execute its gdb handler and be able to troubleshoot further:

  # setsebool -P abrt_handle_event on

and subsequently report another bug for the affected component.

This boolean will be turned oninthe future Fedora releases.
Refer to abrt_handle_event_selinux(8) for more information.
Closing as dup of bz#1896648.

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.