Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1491809 - SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var/lib/fprint.
Summary: SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f764eb5ee88cde6429105e29848...
: 1492358 (view as bug list)
Depends On:
Blocks: F27BetaFreezeException F27FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2017-09-14 18:08 UTC by Joachim Frieben
Modified: 2017-09-20 15:26 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-283.3.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-20 15:26:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1492358 0 unspecified CLOSED SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var/lib/fprint. 2022-05-16 11:32:56 UTC

Internal Links: 1492358

Description Joachim Frieben 2017-09-14 18:08:33 UTC
Description of problem:
SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var/lib/fprint.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (fprintd) should be allowed mounton access on the fprint directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(fprintd)' --raw | audit2allow -M my-fprintd
# semodule -X 300 -i my-fprintd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:fprintd_var_lib_t:s0
Target Objects                /var/lib/fprint [ dir ]
Source                        (fprintd)
Source Path                   (fprintd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           fprintd-0.8.0-1.fc27.x86_64
Policy RPM                    selinux-policy-3.13.1-283.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.1-302.fc27.x86_64 #1 SMP Tue
                              Sep 12 09:10:01 UTC 2017 x86_64 x86_64
Alert Count                   14
First Seen                    2017-09-14 15:19:24 CEST
Last Seen                     2017-09-14 20:03:24 CEST
Local ID                      b507df45-6df8-4fb1-8b52-c0635be675ea

Raw Audit Messages
type=AVC msg=audit(1505412204.464:439): avc:  denied  { mounton } for  pid=8278 comm="(fprintd)" path="/var/lib/fprint" dev="dm-3" ino=393261 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:fprintd_var_lib_t:s0 tclass=dir permissive=0


Hash: (fprintd),init_t,fprintd_var_lib_t,dir,mounton

Version-Release number of selected component:
selinux-policy-3.13.1-283.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.13.1-302.fc27.x86_64
type:           libreport

Comment 1 Kamil Páral 2017-09-15 14:10:13 UTC
Description of problem:
Updated, rebooted and logged in.

Version-Release number of selected component:
selinux-policy-3.13.1-283.fc27.noarch

Additional info:
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.13.1-303.fc27.x86_64
type:           libreport

Comment 2 Kamil Páral 2017-09-15 14:14:26 UTC
Seems to violate:
"There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop. "
https://fedoraproject.org/wiki/Fedora_27_Final_Release_Criteria#SELinux_and_crash_notifications

This is a default system (VM).

Comment 3 Dominic P Geevarghese 2017-09-17 14:30:56 UTC
whenever authentication related tasks; login as normal user then su - , try to unlock an existing login session, taking a lot of time to respond and fprintd alerts are logged at backend

Sep 17 18:24:40 bios-pxeboot dbus-daemon[682]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
Sep 17 18:24:40 bios-pxeboot setroubleshoot[2378]: SELinux is preventing (fprintd) from mounton access on the directory /var/lib/fprint. For complete SELinux messages run: sealert -l 6c4812bb-c981-4e17-bf16-ab67251e0451
Sep 17 18:24:40 bios-pxeboot python3[2378]: SELinux is preventing (fprintd) from mounton access on the directory /var/lib/fprint.
                                            
                                            *****  Plugin catchall (100. confidence) suggests   **************************
                                            
                                            If you believe that (fprintd) should be allowed mounton access on the fprint directory by default.
                                            Then you should report this as a bug.
                                            You can generate a local policy module to allow this access.
                                            Do
                                            allow this access for now by executing:
                                            # ausearch -c '(fprintd)' --raw | audit2allow -M my-fprintd
                                            # semodule -X 300 -i my-fprintd.pp

Comment 4 Fedora Update System 2017-09-18 13:37:06 UTC
selinux-policy-3.13.1-283.3.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-a1b4dab97d

Comment 5 Fedora Update System 2017-09-18 22:23:21 UTC
selinux-policy-3.13.1-283.3.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-a1b4dab97d

Comment 6 Kamil Páral 2017-09-19 09:20:24 UTC
The login prompt delay (gdm, sudo, su) seems to be gone with the update. Proposing as BetaFreezeException, the login delays are very very annoying.

Comment 7 Lukas Vrabec 2017-09-19 12:36:31 UTC
*** Bug 1492358 has been marked as a duplicate of this bug. ***

Comment 8 Stephen Gallagher 2017-09-19 13:17:00 UTC
+1 FE

Comment 9 Petr Schindler 2017-09-19 13:20:40 UTC
I'm also +1 FE. Moving to accepted FE

Comment 10 Fedora Update System 2017-09-20 15:26:29 UTC
selinux-policy-3.13.1-283.3.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.