Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1903404 - SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/renderD128.
Summary: SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/rende...
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bcad30ba77c7bea30e71f631840...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-12-02 02:02 UTC by ux.010101
Modified: 2021-03-31 20:22 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:22:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ux.010101 2020-12-02 02:02:55 UTC
Description of problem:
SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/renderD128.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed open access on the renderD128 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                /dev/dri/renderD128 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-30.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-30.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.9.11-200.fc33.x86_64 #1 SMP Tue
                              Nov 24 18:18:01 UTC 2020 x86_64 x86_64
Alert Count                   6
First Seen                    2020-11-26 18:18:42 EST
Last Seen                     2020-12-01 18:00:05 EST
Local ID                      2070decb-97e0-404f-8cb5-616b641abcbf

Raw Audit Messages
type=AVC msg=audit(1606863605.750:827): avc:  denied  { open } for  pid=7279 comm="gdb" path="/dev/dri/renderD128" dev="devtmpfs" ino=753 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1


Hash: gdb,abrt_t,dri_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-30.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.9.11-200.fc33.x86_64
type:           libreport

Comment 1 todd_lewis 2020-12-10 12:26:04 UTC
Similar problem has been detected:

Often, when switching windows, the GUI locks up, my sessions is closed and I'm presented with the login greeter.
After logging in, I get a bunch of these sealerts.
My guess is, it's trying to report on the original failure but can't because of the selinux violation.

hashmarkername: setroubleshoot
kernel:         5.9.12-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-30.fc33.noarch
reason:         SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.
type:           libreport

Comment 2 dan 2020-12-21 21:44:05 UTC
Similar problem has been detected:

Printing test page.

hashmarkername: setroubleshoot
kernel:         5.9.10-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-30.fc33.noarch
reason:         SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/renderD128.
type:           libreport

Comment 3 Paul DeStefano 2021-01-04 18:39:23 UTC
Best I can tell, this is related to abrt trying to handle a crashed application.

Comment 4 Need Real Name 2021-01-27 21:24:55 UTC
Similar problem has been detected:

Knocks kde off. Don know what I might have done to cause this.

hashmarkername: setroubleshoot
kernel:         5.10.10-200.fc33.x86_64
package:        selinux-policy-targeted-3.14.6-34.fc33.noarch
reason:         SELinux is preventing gdb from 'open' accesses on the chr_file /dev/dri/card0.
type:           libreport

Comment 5 Zdenek Pytela 2021-03-31 20:22:26 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.