Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1938237 - SELinux is preventing gdb from read access on the file user.
Summary: SELinux is preventing gdb from read access on the file user.
Keywords:
Status: CLOSED DUPLICATE of bug 1896648
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-03-12 15:06 UTC by Tom London
Modified: 2021-03-31 20:34 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-31 20:34:41 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Tom London 2021-03-12 15:06:05 UTC
Description of problem:
SELinux is preventing gdb from read access on the file user.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:xdm_var_lib_t:s0
Target Objects                user [ file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.7-24.fc34.noarch
Local Policy RPM              selinux-policy-targeted-3.14.7-24.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 5.11.5-300.fc34.x86_64
                              #1 SMP Tue Mar 9 18:42:04 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-03-12 06:34:29 PST
Last Seen                     2021-03-12 06:34:29 PST
Local ID                      695d2b45-aedd-4047-bf53-92e0d26768fc

Raw Audit Messages
type=AVC msg=audit(1615559669.931:914): avc:  denied  { read } for  pid=3235 comm="gdb" name="user" dev="dm-1" ino=2883684 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=0


Hash: gdb,abrt_t,xdm_var_lib_t,file,read


Version-Release number of selected component (if applicable):
selinux-policy-targeted-3.14.7-24.fc34.noarch

How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 Zdenek Pytela 2021-03-31 20:34:41 UTC

*** This bug has been marked as a duplicate of bug 1896648 ***


Note You need to log in before you can comment on or make changes to this bug.