Bug 1015892 - SELinux is preventing /usr/sbin/cupsd from 'execute' accesses on the file mfp.
Summary: SELinux is preventing /usr/sbin/cupsd from 'execute' accesses on the file mfp.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2ceda2789a72778d63c85bca92f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-10-06 14:39 UTC by Alejandro von Mankowski
Modified: 2013-10-07 13:49 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-07 13:49:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alejandro von Mankowski 2013-10-06 14:39:08 UTC
Description of problem:
Installing the unified linux driver from samsung with everz printer.
SELinux is preventing /usr/sbin/cupsd from 'execute' accesses on the file mfp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If sie denken, dass es cupsd standardmässig erlaubt sein sollte, execute Zugriff auf mfp file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                mfp [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           cups-1.6.3-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.8.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-301.fc19.x86_64 #1 SMP Tue
                              Jun 11 19:39:38 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-10-06 16:28:49 CEST
Last Seen                     2013-10-06 16:28:49 CEST
Local ID                      21a8ba26-3bef-4068-8d3f-0ba561a80dde

Raw Audit Messages
type=AVC msg=audit(1381069729.707:533): avc:  denied  { execute } for  pid=1700 comm="cupsd" name="mfp" dev="dm-2" ino=2237247 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file


type=SYSCALL msg=audit(1381069729.707:533): arch=x86_64 syscall=access success=no exit=EACCES a0=7fff8ef198e0 a1=1 a2=7fff8ef198fb a3=3 items=0 ppid=1 pid=1700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: cupsd,cupsd_t,user_home_t,file,execute

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.9.5-301.fc19.x86_64
type:           libreport

Potential duplicate: bug 699048

Comment 1 Daniel Walsh 2013-10-07 13:49:16 UTC
Lookrestorecon -R -v /usr/lib/cups/

The tool that you used to install the mfp file, has mislabeled it,  you need to run the restorecon command on it.


Note You need to log in before you can comment on or make changes to this bug.