Bug 1362430 - SELinux is preventing fprintd from 'wake_alarm' accesses on the capability2 Unknown.
Summary: SELinux is preventing fprintd from 'wake_alarm' accesses on the capability2 U...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f61a6e778063647f6d62ad36f8f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-08-02 07:48 UTC by Jonathan Haas
Modified: 2017-08-08 16:09 UTC (History)
11 users (show)

Fixed In Version: selinux-policy-3.13.1-191.23.fc24
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 16:09:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jonathan Haas 2016-08-02 07:48:19 UTC
Description of problem:
Waking my laptop up from sleep
SELinux is preventing fprintd from 'wake_alarm' accesses on the capability2 Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es fprintd standardmässig erlaubt sein sollte, wake_alarm Zugriff auf Unknown capability2 zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'fprintd' --raw | audit2allow -M my-fprintd
# semodule -X 300 -i my-fprintd.pp

Additional Information:
Source Context                system_u:system_r:fprintd_t:s0
Target Context                system_u:system_r:fprintd_t:s0
Target Objects                Unknown [ capability2 ]
Source                        fprintd
Source Path                   fprintd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.5.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.0-0.rc0.git2.2.fc26.x86_64 #1
                              SMP Thu Jul 28 22:28:20 UTC 2016 x86_64 x86_64
Alert Count                   6
First Seen                    2016-08-01 20:51:10 CEST
Last Seen                     2016-08-02 09:46:49 CEST
Local ID                      4935546a-0525-4bee-a6ae-eeb3569b479a

Raw Audit Messages
type=AVC msg=audit(1470124009.847:272): avc:  denied  { wake_alarm } for  pid=4463 comm="fprintd" capability=35  scontext=system_u:system_r:fprintd_t:s0 tcontext=system_u:system_r:fprintd_t:s0 tclass=capability2 permissive=0


Hash: fprintd,fprintd_t,fprintd_t,capability2,wake_alarm

Version-Release number of selected component:
selinux-policy-3.13.1-191.5.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc0.git2.2.fc26.x86_64
type:           libreport

Potential duplicate: bug 1361616

Comment 1 jrweare 2016-08-02 11:29:36 UTC
Description of problem:
boot and login
(system is F24 with an upstream kernel 4.8.0-0.rc0.git2.2.fc26.x86_64)

Version-Release number of selected component:
selinux-policy-3.13.1-191.8.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc0.git2.2.fc26.x86_64
type:           libreport

Comment 2 Jonathan Haas 2016-08-08 20:30:40 UTC
Description of problem:
Waking from sleep

Version-Release number of selected component:
selinux-policy-3.13.1-191.8.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc0.git2.2.fc26.x86_64
type:           libreport

Comment 3 Fedora Update System 2016-08-16 05:55:44 UTC
selinux-policy-3.13.1-191.11.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-c4630499f5

Comment 4 lejeczek 2016-08-19 19:19:21 UTC
Description of problem:
i think my fingerprint reader

Version-Release number of selected component:
selinux-policy-3.13.1-191.10.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc1.git3.1.fc26.x86_64
type:           libreport

Comment 5 Fedora Admin XMLRPC Client 2016-09-27 15:08:17 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Tim Landscheidt 2016-11-27 19:36:18 UTC
This happens to me on Fedora 23 as well.  Should I file a separate bug, or will the patch be automatically backported?

Comment 7 Alick Zhao 2016-12-05 18:38:08 UTC
(In reply to Fedora Update System from comment #3)
> selinux-policy-3.13.1-191.11.fc24 has been pushed to the Fedora 24 testing
> repository. If problems still persist, please make note of it in this bug
> report.
> See https://fedoraproject.org/wiki/QA:Updates_Testing for
> instructions on how to install test updates.
> You can provide feedback for this update here:
> https://bodhi.fedoraproject.org/updates/FEDORA-2016-c4630499f5

Seems QA is no go.

Comment 8 Alick Zhao 2016-12-05 18:39:19 UTC
(In reply to Tim Landscheidt from comment #6)
> This happens to me on Fedora 23 as well.  Should I file a separate bug, or
> will the patch be automatically backported?

Same bug for f23: https://bugzilla.redhat.com/show_bug.cgi?id=1398807

Comment 9 Fedora End Of Life 2017-07-25 22:12:18 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 10 Fedora End Of Life 2017-08-08 16:09:34 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.