Bug 1571931 - SELinux is preventing brcupsconfcl1 from using the 'execmem' accesses on a process.
Summary: SELinux is preventing brcupsconfcl1 from using the 'execmem' accesses on a pr...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4707e115647607fe5796f393848...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-25 18:14 UTC by Tom Ghyselinck
Modified: 2018-04-26 16:07 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-26 16:07:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tom Ghyselinck 2018-04-25 18:14:34 UTC
Description of problem:
SELinux is preventing brcupsconfcl1 from using the 'execmem' accesses on a process.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow cups to execmem
Then you must tell SELinux about this by enabling the 'cups_execmem' boolean.

Do
setsebool -P cups_execmem 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that brcupsconfcl1 should be allowed execmem access on processes labeled cupsd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'brcupsconfcl1' --raw | audit2allow -M my-brcupsconfcl1
# semodule -X 300 -i my-brcupsconfcl1.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        brcupsconfcl1
Source Path                   brcupsconfcl1
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.30.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.17-300.fc27.x86_64 #1 SMP Thu
                              Apr 12 18:19:17 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-04-25 20:10:23 CEST
Last Seen                     2018-04-25 20:11:35 CEST
Local ID                      bc58e75c-401b-4496-b1b2-bbde6eb488c7

Raw Audit Messages
type=AVC msg=audit(1524679895.491:440): avc:  denied  { execmem } for  pid=9902 comm="brdcp9045cdnfil" scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0


Hash: brcupsconfcl1,cupsd_t,cupsd_t,process,execmem

Version-Release number of selected component:
selinux-policy-3.13.1-283.30.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.17-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1355874

Comment 1 Lukas Vrabec 2018-04-26 16:07:25 UTC
*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow cups to execmem
Then you must tell SELinux about this by enabling the 'cups_execmem' boolean.

Do
setsebool -P cups_execmem 1


Note You need to log in before you can comment on or make changes to this bug.