Bug 1024354 - SELinux is preventing /usr/libexec/cups-pk-helper-mechanism from 'read' accesses on the file /proc/<pid>/cmdline.
Summary: SELinux is preventing /usr/libexec/cups-pk-helper-mechanism from 'read' acces...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6e54d431df274d02476cbc24fa9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-10-29 13:45 UTC by David Jones
Modified: 2015-02-17 17:51 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 17:51:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Jones 2013-10-29 13:45:53 UTC
Description of problem:
1. Send job to printer.
2. Check printer queue.
3. Print job is held.
4. Click play button in print queue.
5. AVC denial message, even with setenforce 0.
SELinux is preventing /usr/libexec/cups-pk-helper-mechanism from 'read' accesses on the file /proc/<pid>/cmdline.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that cups-pk-helper-mechanism should be allowed read access on the cmdline file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cups-pk-helper- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_config_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                /proc/<pid>/cmdline [ file ]
Source                        cups-pk-helper-
Source Path                   /usr/libexec/cups-pk-helper-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-pk-helper-0.2.4-2.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.10.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.3-201.fc19.x86_64 #1 SMP Thu
                              Oct 3 00:47:03 UTC 2013 x86_64 x86_64
Alert Count                   5
First Seen                    2013-10-10 00:40:02 EDT
Last Seen                     2013-10-29 09:42:53 EDT
Local ID                      a5f00fb3-f575-46d9-bc9b-db4726fb9245

Raw Audit Messages
type=AVC msg=audit(1383054173.344:7312): avc:  denied  { read } for  pid=8581 comm="cups-pk-helper-" path="/proc/27487/cmdline" dev="proc" ino=474919 scontext=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file


type=SYSCALL msg=audit(1383054173.344:7312): arch=x86_64 syscall=execve success=yes exit=0 a0=7f082e6e74c0 a1=7f082e6e5680 a2=7f082e6e5010 a3=0 items=0 ppid=8580 pid=8581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cups-pk-helper- exe=/usr/libexec/cups-pk-helper-mechanism subj=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 key=(null)

Hash: cups-pk-helper-,cupsd_config_t,xdm_t,file,read

Additional info:
reporter:       libreport-2.1.8
hashmarkername: setroubleshoot
kernel:         3.11.3-201.fc19.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-01-09 20:23:58 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-02-17 17:51:01 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.