Bug 1297340

Summary: SELinux is preventing /usr/sbin/cupsd from 'read' accesses on the lnk_file /usr/lib64/libcrypt.so.1.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, edosurina, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1763fea2aa4494f51260009ca0e57a4a6920b74d41336d888ce4134469660fd2;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-01-11 13:40:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2016-01-11 09:44:40 UTC
Description of problem:
SELinux is preventing /usr/sbin/cupsd from 'read' accesses on the lnk_file /usr/lib64/libcrypt.so.1.

*****  Plugin restorecon (94.8 confidence) suggests   ************************

If you want to fix the label. 
/usr/lib64/libcrypt.so.1 default label should be lib_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/lib64/libcrypt.so.1

*****  Plugin catchall_labels (5.21 confidence) suggests   *******************

If you want to allow cupsd to have read access on the libcrypt.so.1 lnk_file
Then you need to change the label on /usr/lib64/libcrypt.so.1
Do
# semanage fcontext -a -t FILE_TYPE '/usr/lib64/libcrypt.so.1'
where FILE_TYPE is one of the following: admin_home_t, bin_t, boot_t, cert_t, courier_exec_t, cupsd_etc_t, cupsd_exec_t, cupsd_var_lib_t, device_t, devlog_t, etc_runtime_t, etc_t, exim_exec_t, file_context_t, fonts_cache_t, fonts_t, ld_so_t, lib_t, locale_t, man_cache_t, man_t, net_conf_t, postfix_postdrop_t, print_spool_t, proc_t, readable_t, root_t, rpm_script_tmp_t, security_t, selinux_config_t, sendmail_exec_t, shell_exec_t, snmpd_var_lib_t, src_t, sssd_var_lib_t, sysfs_t, system_conf_t, system_db_t, textrel_shlib_t, tmp_t, udev_var_run_t, usbfs_t, usr_t, var_lock_t, var_run_t, var_t. 
Then execute: 
restorecon -v '/usr/lib64/libcrypt.so.1'


*****  Plugin catchall (1.44 confidence) suggests   **************************

If you believe that cupsd should be allowed read access on the libcrypt.so.1 lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /usr/lib64/libcrypt.so.1 [ lnk_file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-2.1.2-1.fc23.x86_64
Target RPM Packages           glibc-2.22-7.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.x86_64 #1 SMP Tue
                              Jan 5 23:31:01 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-01-11 09:21:32 CET
Last Seen                     2016-01-11 09:21:32 CET
Local ID                      d85353d3-bfc3-4b17-b0f9-a640afd129b3

Raw Audit Messages
type=AVC msg=audit(1452500492.102:556): avc:  denied  { read } for  pid=2702 comm="cupsd" name="libcrypt.so.1" dev="dm-1" ino=3193829 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=lnk_file permissive=1


type=SYSCALL msg=audit(1452500492.102:556): arch=x86_64 syscall=open success=yes exit=EINTR a0=7f6f951afe58 a1=80000 a2=7f6f95272148 a3=7f6f95267e48 items=0 ppid=1 pid=2702 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: cupsd,cupsd_t,unlabeled_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Comment 1 Daniel Walsh 2016-01-11 13:40:18 UTC
Looks like you have a labeling problem in /usr.

Please 

# restorecon -R -v /usr

Should fix it

Comment 2 Daniel Walsh 2016-01-11 13:40:42 UTC
*** Bug 1297342 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2016-01-11 13:41:01 UTC
*** Bug 1297343 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2016-01-11 13:41:23 UTC
*** Bug 1297345 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2016-01-11 13:45:30 UTC
*** Bug 1297344 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2016-01-11 13:47:21 UTC
Did you upgrade? Or is it a fresh install?

Comment 7 edo 2016-01-12 09:42:02 UTC
Upgrade from 22 to 23

Comment 8 Miroslav Grepl 2016-01-21 11:27:37 UTC
(In reply to edo from comment #7)
> Upgrade from 22 to 23

Ok it was an upgrade issue. 

Did restorecon work for you?

Comment 9 edo 2016-02-09 10:33:34 UTC
(In reply to Miroslav Grepl from comment #8)
> (In reply to edo from comment #7)
> > Upgrade from 22 to 23
> 
> Ok it was an upgrade issue. 
> 
> Did restorecon work for you?

Yes, it did. Now it`s OK.