Bug 1419571

Summary: SELinux is preventing udev-configure- from using the 'wake_alarm' capabilities.
Product: [Fedora] Fedora Reporter: Storchi <p.storchi>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:23b5f21867dabf780deb4378531d07725988aa60f74f8438c943e50419fcb9b7;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 19:38:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Storchi 2017-02-06 14:27:06 UTC
Description of problem:
This problem happens when I switch my printer on (HP-Officejet-Pro-8610).
SELinux is preventing udev-configure- from using the 'wake_alarm' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that udev-configure- should have the wake_alarm capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'udev-configure-' --raw | audit2allow -M my-udevconfigure
# semodule -X 300 -i my-udevconfigure.pp

Additional Information:
Source Context                system_u:system_r:cupsd_config_t:s0
Target Context                system_u:system_r:cupsd_config_t:s0
Target Objects                Unknown [ capability2 ]
Source                        udev-configure-
Source Path                   udev-configure-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.24.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.6-100.fc24.x86_64 #1 SMP Thu
                              Jan 26 10:21:30 UTC 2017 x86_64 x86_64
Alert Count                   25
First Seen                    2017-02-06 15:15:01 CET
Last Seen                     2017-02-06 15:15:02 CET
Local ID                      62a84cb6-302e-4a92-9fcf-23c76d6d249b

Raw Audit Messages
type=AVC msg=audit(1486390502.2:311): avc:  denied  { wake_alarm } for  pid=2683 comm="udev-configure-" capability=35  scontext=system_u:system_r:cupsd_config_t:s0 tcontext=system_u:system_r:cupsd_config_t:s0 tclass=capability2 permissive=0


Hash: udev-configure-,cupsd_config_t,cupsd_config_t,capability2,wake_alarm

Version-Release number of selected component:
selinux-policy-3.13.1-191.24.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.9.6-100.fc24.x86_64
type:           libreport

Potential duplicate: bug 1398277

Comment 1 Fedora End Of Life 2017-07-26 00:14:45 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-08-08 19:38:01 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.