Bug 1305362

Summary: SELinux is preventing /usr/bin/alc1100 from 'execute' accesses on the file /etc/ld.so.cache.
Product: [Fedora] Fedora Reporter: Juergen <Nollau.Familie>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: medium    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0068df17d35f1c276c61f253427539d96cf9ad6fc958aa47b116e223f03d44c2;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 18:30:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Juergen 2016-02-07 15:39:31 UTC
Description of problem:
SELinux is preventing /usr/bin/alc1100 from 'execute' accesses on the file /etc/ld.so.cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es alc1100 standardmässig erlaubt sein sollte, execute Zugriff auf ld.so.cache file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep alc1100 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:ld_so_cache_t:s0
Target Objects                /etc/ld.so.cache [ file ]
Source                        alc1100
Source Path                   /usr/bin/alc1100
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           Epson-ALC1100-filter-1.2-0.i386
Target RPM Packages           glibc-2.22-7.fc23.x86_64 glibc-2.22-7.fc23.i686
Policy RPM                    selinux-policy-3.13.1-158.4.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.4-300.fc23.x86_64 #1 SMP Mon
                              Jan 25 13:39:23 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-02-07 16:35:19 CET
Last Seen                     2016-02-07 16:35:19 CET
Local ID                      b41d6972-daef-4e36-9a6d-9f799290a16f

Raw Audit Messages
type=AVC msg=audit(1454859319.81:563): avc:  denied  { execute } for  pid=5496 comm="alc1100" path="/etc/ld.so.cache" dev="dm-1" ino=657271 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:ld_so_cache_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1454859319.81:563): arch=i386 syscall=lgetxattr per=400000 success=no exit=EACCES a0=0 a1=2b734 a2=1 a3=2 items=0 ppid=5493 pid=5496 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm=alc1100 exe=/usr/bin/alc1100 subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: alc1100,cupsd_t,ld_so_cache_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-158.4.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.3.4-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:00:59 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 15:26:35 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 18:30:45 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.