Bug 1492359 - SELinux is preventing fprintd from 'map' accesses on the file /usr/libexec/fprintd.
Summary: SELinux is preventing fprintd from 'map' accesses on the file /usr/libexec/fp...
Keywords:
Status: CLOSED DUPLICATE of bug 1491808
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8b57c5d1bd0a7a7d4437751683a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-09-16 20:17 UTC by Mikhail
Modified: 2017-09-18 13:55 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-18 13:55:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1491808 0 unspecified CLOSED SELinux is preventing fprintd from 'map' accesses on the file /usr/libexec/fprintd. 2021-02-22 00:41:40 UTC

Internal Links: 1491808

Description Mikhail 2017-09-16 20:17:23 UTC
Description of problem:
SELinux is preventing fprintd from 'map' accesses on the file /usr/libexec/fprintd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that fprintd should be allowed map access on the fprintd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'fprintd' --raw | audit2allow -M my-fprintd
# semodule -X 300 -i my-fprintd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:fprintd_exec_t:s0
Target Objects                /usr/libexec/fprintd [ file ]
Source                        fprintd
Source Path                   fprintd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           fprintd-0.8.0-1.fc28.x86_64
Policy RPM                    selinux-policy-3.13.1-285.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              4.14.0-0.rc0.git6.1.fc28.x86_64+debug #1 SMP Thu
                              Sep 14 17:56:05 UTC 2017 x86_64 x86_64
Alert Count                   21
First Seen                    2017-09-15 20:45:13 +05
Last Seen                     2017-09-17 00:59:14 +05
Local ID                      1b4118e5-d051-4017-afd6-c5bc0bde5ce9

Raw Audit Messages
type=AVC msg=audit(1505591954.519:3756): avc:  denied  { map } for  pid=20957 comm="fprintd" path="/usr/libexec/fprintd" dev="sda1" ino=701284 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:fprintd_exec_t:s0 tclass=file permissive=0


Hash: fprintd,init_t,fprintd_exec_t,file,map

Version-Release number of selected component:
selinux-policy-3.13.1-285.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.14.0-0.rc0.git6.1.fc28.x86_64+debug
type:           libreport

Potential duplicate: bug 1491808

Comment 1 Vít Ondruch 2017-09-18 10:33:42 UTC
Seems to be the same issue as bug 1491808 on F27

Comment 2 Lukas Vrabec 2017-09-18 13:55:26 UTC

*** This bug has been marked as a duplicate of bug 1491808 ***


Note You need to log in before you can comment on or make changes to this bug.