Bug 508414

Summary: AVC denial when pressing "Add Printer" in CUPS web interface
Product: [Fedora] Fedora Reporter: Ian Weller <ian>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 11CC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-06-29 08:52:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ian Weller 2009-06-26 22:33:13 UTC
Description of problem:
An AVC denial occurs when the "Add Printer" button is pressed in the CUPS web administration interface (http://localhost:631/admin) after logging in as root.

Version-Release number of selected component (if applicable):
selinux-policy-3.6.12-50.fc11

How reproducible:
Every time

Steps to Reproduce:
1. http://localhost:631/
2. "Administration" tab at top
3. "Add Printer"
4. Log in as root
  
Actual results:
AVC denial

Expected results:
setroubleshoot shuts up

Additional info:

The following is from setroubleshoot:

Summary:

SELinux is preventing python (hplip_t) "read" security_t.

Detailed Description:

SELinux denied access requested by python. It is not expected that this access
is required by python and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:hplip_t:s0-s0:c0.c1023
Target Context                system_u:object_r:security_t:s0
Target Objects                mls [ file ]
Source                        python
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          deathray.ianweller.org
Source RPM Packages           python-2.6-9.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-50.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     deathray.ianweller.org
Platform                      Linux deathray.ianweller.org
                              2.6.29.4-167.fc11.x86_64 #1 SMP Wed May 27
                              17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Fri 26 Jun 2009 05:26:44 PM CDT
Last Seen                     Fri 26 Jun 2009 05:31:56 PM CDT
Local ID                      86999a43-56a4-44c6-9065-0ac6ccde5ceb
Line Numbers                  

Raw Audit Messages            

node=deathray.ianweller.org type=AVC msg=audit(1246055516.740:28622): avc:  denied  { read } for  pid=9237 comm="python" name="mls" dev=selinuxfs ino=12 scontext=system_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file

node=deathray.ianweller.org type=SYSCALL msg=audit(1246055516.740:28622): arch=c000003e syscall=2 success=no exit=835649496 a0=7fff7f67e3b0 a1=0 a2=7fff7f67e3bc a3=fffffff8 items=0 ppid=9220 pid=9237 auid=4294967295 uid=0 gid=7 euid=0 suid=0 fsuid=0 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="python" exe="/usr/bin/python" subj=system_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)

Comment 1 Ian Weller 2009-06-26 23:50:03 UTC
Also occurred when selecting "Add Printer" in system-config-printer. It appears to happen during the process where it scans for new printers.

Comment 2 Miroslav Grepl 2009-06-29 08:52:14 UTC

*** This bug has been marked as a duplicate of bug 507098 ***