RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 507449 - SELinux is preventing fprintd (fprintd_t) "read" proc_t.
Summary: SELinux is preventing fprintd (fprintd_t) "read" proc_t.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
low
medium
Target Milestone: alpha
: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-22 19:52 UTC by Jay Turner
Modified: 2015-01-08 00:16 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-24.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-10-22 14:37:00 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jay Turner 2009-06-22 19:52:39 UTC
Description of problem:
I would have reported this against fprintd but that doesn't appear to exist in the RHEL6 package listing yet (in Bugzilla) so reporting against selinux-policy.  Getting the following:

Summary:

SELinux is preventing fprintd (fprintd_t) "read" proc_t.

Detailed Description:

SELinux denied access requested by fprintd. It is not expected that this access
is required by fprintd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:fprintd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_t:s0
Target Objects                stat [ file ]
Source                        fprintd
Source Path                   /usr/libexec/fprintd
Port                          <Unknown>
Host                          test1189.test.redhat.com
Source RPM Packages           fprintd-0.1-9.git04fd09cfa.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     test1189.test.redhat.com
Platform                      Linux test1189.test.redhat.com
                              2.6.29.4-1.el6.x86_64 #1 SMP Fri Jun 5 10:28:37
                              EDT 2009 x86_64 x86_64
Alert Count                   20
First Seen                    Mon Jun 22 13:06:13 2009
Last Seen                     Mon Jun 22 15:14:53 2009
Local ID                      0e029d14-6d0e-481e-923d-690fb38c859e
Line Numbers                  

Raw Audit Messages            

node=test1189.test.redhat.com type=AVC msg=audit(1245698093.524:58225): avc:  denied  { read } for  pid=26247 comm="fprintd" name="stat" dev=proc ino=4026532004 scontext=system_u:system_r:fprintd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=test1189.test.redhat.com type=AVC msg=audit(1245698093.524:58225): avc:  denied  { open } for  pid=26247 comm="fprintd" name="stat" dev=proc ino=4026532004 scontext=system_u:system_r:fprintd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=test1189.test.redhat.com type=SYSCALL msg=audit(1245698093.524:58225): arch=c000003e syscall=2 success=yes exit=3 a0=3b3c733d1e a1=80000 a2=1fffc84ea85b a3=1 items=0 ppid=26246 pid=26247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fprintd" exe="/usr/libexec/fprintd" subj=system_u:system_r:fprintd_t:s0-s0:c0.c1023 key=(null)

Version-Release number of selected component (if applicable):
fprintd-0.1-9.git04fd09cfa.fc11.x86_64
selinux-policy-3.6.12-39.fc11.noarch


How reproducible:
Happens pretty regularly post-installation.

Steps to Reproduce:
1. Install and log into X
2. Wait for the denials
3.


Additional info:
The machine in question (test1189.test) doesn't have a fingerprint reader.  It is running in Enforcing mode.

Comment 1 Daniel Walsh 2009-06-22 22:11:33 UTC
You can add these rules now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.12-57.fc11

Comment 2 Jay Turner 2009-10-22 14:32:51 UTC
I'm not seeing this issue with selinux-policy-3.6.32-24.el6.  Closing out.


Note You need to log in before you can comment on or make changes to this bug.