Bug 2251302 - SELinux is preventing fprintd from map_read, map_write access on the bpf labeled init_t.
Summary: SELinux is preventing fprintd from map_read, map_write access on the bpf labe...
Keywords:
Status: CLOSED DUPLICATE of bug 2250930
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ac3eebacb741367e02e526c74fd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-11-24 04:59 UTC by Ian Laurie
Modified: 2023-11-24 08:21 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-11-24 08:21:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (1.86 KB, text/plain)
2023-11-24 04:59 UTC, Ian Laurie
no flags Details
File: os_info (693 bytes, text/plain)
2023-11-24 04:59 UTC, Ian Laurie
no flags Details

Description Ian Laurie 2023-11-24 04:59:40 UTC
Description of problem:
I don't know the cause, all I did was login.
SELinux is preventing fprintd from map_read, map_write access on the bpf labeled init_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that fprintd should be allowed map_read map_write access on bpf labeled init_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'fprintd' --raw | audit2allow -M my-fprintd
# semodule -X 300 -i my-fprintd.pp

Additional Information:
Source Context                system_u:system_r:fprintd_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ bpf ]
Source                        fprintd
Source Path                   fprintd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-40.5-1.fc40.noarch
Local Policy RPM              selinux-policy-targeted-40.5-1.fc40.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.7.0-0.rc2.22.fc40.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Mon Nov 20 14:39:19 UTC 2023
                              x86_64
Alert Count                   1
First Seen                    2023-11-24 15:58:23 AEDT
Last Seen                     2023-11-24 15:58:23 AEDT
Local ID                      857b2ea9-ff58-4721-a980-d537ba60768e

Raw Audit Messages
type=AVC msg=audit(1700801903.869:230): avc:  denied  { map_read map_write } for  pid=2351 comm="fprintd" scontext=system_u:system_r:fprintd_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=bpf permissive=0


Hash: fprintd,fprintd_t,init_t,bpf,map_read,map_write

Version-Release number of selected component:
selinux-policy-targeted-40.5-1.fc40.noarch

Additional info:
reporter:       libreport-2.17.11
reason:         SELinux is preventing fprintd from map_read, map_write access on the bpf labeled init_t.
package:        selinux-policy-targeted-40.5-1.fc40.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.7.0-0.rc2.22.fc40.x86_64
comment:        I don't know the cause, all I did was login.
component:      selinux-policy

Comment 1 Ian Laurie 2023-11-24 04:59:43 UTC
Created attachment 2001160 [details]
File: description

Comment 2 Ian Laurie 2023-11-24 04:59:44 UTC
Created attachment 2001161 [details]
File: os_info

Comment 3 Ian Laurie 2023-11-24 05:07:57 UTC
I am getting 29 SELINUX alerts whenever I login to Rawhide, this the the first of them.

Comment 4 Zdenek Pytela 2023-11-24 08:21:59 UTC

*** This bug has been marked as a duplicate of bug 2250930 ***


Note You need to log in before you can comment on or make changes to this bug.