Bug 1492358

Summary: SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var/lib/fprint.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dwalsh, lsm5, lvrabec, mgrepl, plautrba, pmoore, vondruch
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f764eb5ee88cde6429105e29848a3417a9055e14a9afe43298182148d15ff051;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-09-19 12:36:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2017-09-16 20:16:56 UTC
Description of problem:
SELinux is preventing (fprintd) from 'mounton' accesses on the directory /var/lib/fprint.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (fprintd) should be allowed mounton access on the fprint directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(fprintd)' --raw | audit2allow -M my-fprintd
# semodule -X 300 -i my-fprintd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:fprintd_var_lib_t:s0
Target Objects                /var/lib/fprint [ dir ]
Source                        (fprintd)
Source Path                   (fprintd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           fprintd-0.8.0-1.fc28.x86_64
Policy RPM                    selinux-policy-3.13.1-285.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              4.14.0-0.rc0.git6.1.fc28.x86_64+debug #1 SMP Thu
                              Sep 14 17:56:05 UTC 2017 x86_64 x86_64
Alert Count                   16
First Seen                    2017-09-15 20:45:13 +05
Last Seen                     2017-09-17 00:58:49 +05
Local ID                      6624c795-d8a8-4ee7-ae48-f7c086aeccf0

Raw Audit Messages
type=AVC msg=audit(1505591929.525:3748): avc:  denied  { mounton } for  pid=20913 comm="(fprintd)" path="/var/lib/fprint" dev="sda1" ino=3539114 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:fprintd_var_lib_t:s0 tclass=dir permissive=0


Hash: (fprintd),init_t,fprintd_var_lib_t,dir,mounton

Version-Release number of selected component:
selinux-policy-3.13.1-285.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.14.0-0.rc0.git6.1.fc28.x86_64+debug
type:           libreport

Potential duplicate: bug 1491809

Comment 1 Vít Ondruch 2017-09-18 10:31:38 UTC
Seems to be the same as bug 1491809 on F27

Comment 2 Lukas Vrabec 2017-09-19 12:36:31 UTC

*** This bug has been marked as a duplicate of bug 1491809 ***