Bug 1312893 - SELinux is preventing cnij_usb from using the 'execmem' accesses on a process.
Summary: SELinux is preventing cnij_usb from using the 'execmem' accesses on a process.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1f986c4f770a5e86b87a3b24b1e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-29 13:12 UTC by sheepdestroyer
Modified: 2016-12-20 19:07 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 19:07:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sheepdestroyer 2016-02-29 13:12:27 UTC
Description of problem:
tried to plug printer in usb port
SELinux is preventing cnij_usb from using the 'execmem' accesses on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow cups execmem/execstack
Then you must tell SELinux about this by enabling the 'cups_execmem' boolean.
You can read 'None' man page for more details.
Do
setsebool -P cups_execmem 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that cnij_usb should be allowed execmem access on processes labeled cupsd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cnij_usb /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        cnij_usb
Source Path                   cnij_usb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.6.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.5-300.fc23.x86_64 #1 SMP Mon
                              Feb 1 03:18:41 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-02-29 14:11:45 CET
Last Seen                     2016-02-29 14:11:45 CET
Local ID                      e41d6300-76f8-4485-bd27-427b84858b59

Raw Audit Messages
type=AVC msg=audit(1456751505.571:426): avc:  denied  { execmem } for  pid=22013 comm="cnij_parallel" scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0


Hash: cnij_usb,cupsd_t,cupsd_t,process,execmem

Version-Release number of selected component:
selinux-policy-3.13.1-158.6.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.3.5-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-02-29 13:24:24 UTC
*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow cups execmem/execstack
Then you must tell SELinux about this by enabling the 'cups_execmem' boolean.
You can read 'None' man page for more details.
Do
setsebool -P cups_execmem 1

Comment 2 sheepdestroyer 2016-03-04 01:53:27 UTC
I do not know if I want to allow cups execmem/execstack

I just want to plug a new USB printer on my PC and have it work without scary SElinux alerts that I do not understand.  

Printing went fine without doing any selinux magic though, so I guess this unneeded alert can be considered a bug ;  no?

Comment 3 sheepdestroyer 2016-03-04 01:58:23 UTC
I may be a cups bug though instead of a selinux one
I do not personally know enough to assign blames

If need be, could this bug be redirected to its right owner instead of being closed? From my point of view, there really was a bug somewhere, just maybe not where the automatic tools proposed to assign it.

Comment 4 Daniel Walsh 2016-03-04 21:27:11 UTC
It is not an SELinux issue.  These access should not be needed.  We can either report them or cover them up with dontaudit rules.

Is cnij_parallel something in the base cups package?

Comment 5 Fedora End Of Life 2016-11-24 15:50:02 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2016-12-20 19:07:24 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.