Bug 1301162 - SELinux is preventing /usr/local/Brother/cupswrapper/brcupsconfig3 from 'execute' accesses on the file /etc/ld.so.cache.
Summary: SELinux is preventing /usr/local/Brother/cupswrapper/brcupsconfig3 from 'exec...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ae467436a0ee80cad8ca6ee7ccd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-22 18:40 UTC by OoZooL
Modified: 2016-12-20 18:05 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 18:05:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description OoZooL 2016-01-22 18:40:07 UTC
Description of problem:
SELinux is preventing /usr/local/Brother/cupswrapper/brcupsconfig3 from 'execute' accesses on the file /etc/ld.so.cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that brcupsconfig3 should be allowed execute access on the ld.so.cache file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep brcupsconfig3 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:ld_so_cache_t:s0
Target Objects                /etc/ld.so.cache [ file ]
Source                        brcupsconfig3
Source Path                   /usr/local/Brother/cupswrapper/brcupsconfig3
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           brhl5250dnlpr-2.0.1-1.i386
Target RPM Packages           glibc-2.22-7.fc23.x86_64 glibc-2.22-7.fc23.i686
Policy RPM                    selinux-policy-3.13.1-158.2.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.x86_64 #1 SMP Tue
                              Jan 5 23:31:01 UTC 2016 x86_64 x86_64
Alert Count                   11
First Seen                    2016-01-22 20:38:30 IST
Last Seen                     2016-01-22 20:38:30 IST
Local ID                      8f892070-8b05-4c6e-9d4d-7ceb223e04a4

Raw Audit Messages
type=AVC msg=audit(1453487910.714:767): avc:  denied  { execute } for  pid=2047 comm="rawtobr2" path="/etc/ld.so.cache" dev="dm-1" ino=2753342 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:ld_so_cache_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1453487910.714:767): arch=i386 syscall=lgetxattr per=400000 success=no exit=EACCES a0=0 a1=35851 a2=1 a3=2 items=0 ppid=2018 pid=2047 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm=rawtobr2 exe=/usr/local/Brother/lpd/rawtobr2 subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: brcupsconfig3,cupsd_t,ld_so_cache_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 1245379

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:56:00 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 15:07:22 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 18:05:16 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.