Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1896762 - SELinux is preventing gdb from 'read' accesses on the chr_file pcmC1D0p.
Summary: SELinux is preventing gdb from 'read' accesses on the chr_file pcmC1D0p.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:19f1e4979b24a34efc80637fc21...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-11-11 13:49 UTC by Juan Orti
Modified: 2021-03-31 20:21 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:21:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Juan Orti 2020-11-11 13:49:31 UTC
Description of problem:
SELinux is preventing gdb from 'read' accesses on the chr_file pcmC1D0p.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a gdb el acceso read sobre  pcmC1D0p chr_file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'gdb' --raw | audit2allow -M mi-gdb
# semodule -X 300 -i mi-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sound_device_t:s0
Target Objects                pcmC1D0p [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-29.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-29.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.8.18-300.fc33.x86_64 #1 SMP Mon
                              Nov 2 19:09:05 UTC 2020 x86_64 x86_64
Alert Count                   9
First Seen                    2020-11-10 08:42:14 CET
Last Seen                     2020-11-11 13:56:37 CET
Local ID                      126791b5-b553-434f-b89e-7c8450e860ed

Raw Audit Messages
type=AVC msg=audit(1605099397.458:573): avc:  denied  { read } for  pid=14760 comm="gdb" name="pcmC1D0p" dev="devtmpfs" ino=30330 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,sound_device_t,chr_file,read

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-29.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.8.18-300.fc33.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-03-31 20:21:32 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.