Bug 1294595 - SELinux is preventing brprintconflsr3 from 'execute' access on the file /etc/ld.so.cache.
Summary: SELinux is preventing brprintconflsr3 from 'execute' access on the file /etc/...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9301a6365ce4d30409eed37a41f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-29 06:35 UTC by Christopher Archer
Modified: 2016-12-20 17:27 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 1255960
Environment:
Last Closed: 2016-12-20 17:27:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christopher Archer 2015-12-29 06:35:14 UTC
+++ This bug was initially created as a clone of Bug #1255960 +++

Description of problem:
SELinux throws the error below but printing can continue as long as a work-around for bug 1294592 has been applied. The driver used is from the Brother website and has worked well for the last few years. Problems seemed to have started in Fedora 22 and is still in fully updated Fedora 23.

SELinux is preventing brprintconflsr3 from execute access on the file /etc/ld.so.cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that brprintconflsr3 should be allowed execute access on the ld.so.cache file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep brprintconflsr3 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:ld_so_cache_t:s0
Target Objects                /etc/ld.so.cache [ file ]
Source                        brprintconflsr3
Source Path                   brprintconflsr3
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           glibc-2.22-6.fc23.x86_64 glibc-2.22-6.fc23.i686
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue Dec 15
                              16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   20
First Seen                    2015-12-29 01:12:51 EST
Last Seen                     2015-12-29 01:12:52 EST
Local ID                      5e4bc8a6-1c4e-4019-988a-c0b5bf66921e

Raw Audit Messages
type=AVC msg=audit(1451369572.414:957): avc:  denied  { execute } for  pid=8299 comm="rawtobr3" path="/etc/ld.so.cache" dev="dm-0" ino=1835627 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ld_so_cache_t:s0 tclass=file permissive=0


Hash: brprintconflsr3,cupsd_t,ld_so_cache_t,file,execute

Comment 1 bugzilla 2016-01-15 19:09:13 UTC
Description of problem:
Printing a test page.


Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Comment 2 Marco 2016-03-09 21:41:31 UTC
Description of problem:
non riesco ad installare la stampante Brother DCP-7057

Version-Release number of selected component:
selinux-policy-3.13.1-158.9.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.3-300.fc23.i686
type:           libreport

Comment 3 Fedora Admin XMLRPC Client 2016-09-27 14:55:30 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora End Of Life 2016-11-24 14:34:10 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 17:27:06 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.