Bug 426016

Summary: Printing failed because of SELinux denial
Product: [Fedora] Fedora Reporter: Garrett Mitchener <garrett.mitchener>
Component: evinceAssignee: Kristian Høgsberg <krh>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 7CC: triage, wchannell771
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 02:56:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Garrett Mitchener 2007-12-17 19:27:05 UTC
Description of problem:

I have a HP deskjet printer.  When I print something from evince, it doesn't work.

Version-Release number of selected component (if applicable):

evince-0.8.2-1.fc7


How reproducible:

every time

Steps to Reproduce:
1. Plug in my HP deskjet
2. Try to print from evince
  
Actual results:

SELinux violation

Additional info:

If I run 'setenforce Permissive' as root and try again, it prints.

From setroubleshoot browser:

Summary
    SELinux is preventing sh (cupsd_t) "getattr" to /usr/bin/hpijs
    (hplip_exec_t).

Detailed Description
    SELinux denied access requested by sh. It is not expected that this access
    is required by sh and this access may signal an intrusion attempt. It is
    also possible that the specific version or configuration of the application
    is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for /usr/bin/hpijs, restorecon -v
    /usr/bin/hpijs If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:cupsd_t:SystemLow-SystemHigh
Target Context                system_u:object_r:hplip_exec_t
Target Objects                /usr/bin/hpijs [ file ]
Affected RPM Packages         hpijs-1.7.4a-6.fc7 [target]
Policy RPM                    selinux-policy-2.6.4-61.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     falkor
Platform                      Linux falkor 2.6.23.8-34.fc7 #1 SMP Thu Nov 22
                              23:05:33 EST 2007 i686 i686
Alert Count                   10
First Seen                    Sun 16 Dec 2007 11:04:25 PM EST
Last Seen                     Mon 17 Dec 2007 02:12:12 PM EST
Local ID                      9a1837be-3144-4218-85df-0506d72a08fd
Line Numbers                  

Raw Audit Messages            

avc: denied { getattr } for comm="sh" dev=dm-0 egid=7 euid=4 exe="/bin/bash"
exit=-13 fsgid=7 fsuid=4 gid=7 items=0 path="/usr/bin/hpijs" pid=7909
scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 sgid=7
subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 suid=4 tclass=file
tcontext=system_u:object_r:hplip_exec_t:s0 tty=(none) uid=4

Comment 1 Wayne Channell 2007-12-18 01:46:02 UTC
I get the same error messages from SELinux.  I updated my F7 system on 12/16/07.
 After the update the HP Deskjet via OpenOffice - Word Processor failed to
print.  Also, the lp command would not print either.  I received the same error
messages as those given above from SELinux.

Comment 2 Garrett Mitchener 2007-12-20 17:38:47 UTC
I have the same problem with firefox now.  Someone else reported similar trouble
with a different brand of printer at bug #251378.  In both of our cases, cups
reports that the printer is stopped, and if you don't look at the SELinux
errors, you'll never figure out why.  I'm guessing this is more of a cups
problem than an evince problem.

Incidentally, restorecon doesn't change the context of hpijs, so it's not simply
a matter of that file being accidentally put in the wrong context at some point.

Comment 3 Bug Zapper 2008-05-14 15:10:43 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2008-06-17 02:56:30 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.