RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1752843 - SELinux interferes with various lp* commands executed by sysadm_u user
Summary: SELinux interferes with various lp* commands executed by sysadm_u user
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: selinux-policy
Version: 8.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 8.2
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1778780
TreeView+ depends on / blocked
 
Reported: 2019-09-17 11:28 UTC by Milos Malik
Modified: 2020-04-28 16:41 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.3-22.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-28 16:41:06 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:1773 0 None None None 2020-04-28 16:41:28 UTC

Description Milos Malik 2019-09-17 11:28:45 UTC
Description of problem:

Version-Release number of selected component (if applicable):
cups-2.2.6-27.el8.x86_64
cups-client-2.2.6-27.el8.x86_64
cups-filesystem-2.2.6-27.el8.noarch
cups-filters-1.20.0-16.el8.x86_64
cups-filters-libs-1.20.0-16.el8.x86_64
cups-libs-2.2.6-27.el8.x86_64
selinux-policy-3.14.3-19.el8.noarch
selinux-policy-targeted-3.14.3-19.el8.noarch

How reproducible:
 * always

Steps to Reproduce:
1. get a RHEL-8.1 machine (targeted policy is active)
2. create a sysadm_u user and set its password
3. log in as the sysadm_u user
4. run following commands:
$ lpstat -selt
$ lpq -a -l
$ lpoptions -l
$ lpinfo -m -v

Actual results (enforcing mode):
----
type=USER_AVC msg=audit(09/17/2019 07:18:30.680:445) : pid=658 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.DBus.Peer member=Ping dest=org.freedesktop.Avahi spid=6369 tpid=6300 scontext=sysadm_u:sysadm_r:lpr_t:s0-s0:c0.c1023 tcontext=system_u:system_r:avahi_t:s0 tclass=dbus permissive=0  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----

Expected results:
 * no SELinux denials

Additional information:
 * in order to see these SELinux denials, the avahi-daemon service needs to be running

Comment 1 Milos Malik 2019-09-17 11:32:16 UTC
Actual results (permissive mode):
----
type=USER_AVC msg=audit(09/17/2019 07:29:20.873:491) : pid=658 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.DBus.Peer member=Ping dest=org.freedesktop.Avahi spid=6456 tpid=6300 scontext=sysadm_u:sysadm_r:lpr_t:s0-s0:c0.c1023 tcontext=system_u:system_r:avahi_t:s0 tclass=dbus permissive=1  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(09/17/2019 07:29:20.874:492) : pid=658 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.77 spid=6300 tpid=6456 scontext=system_u:system_r:avahi_t:s0 tcontext=sysadm_u:sysadm_r:lpr_t:s0-s0:c0.c1023 tclass=dbus permissive=1  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----

Comment 3 Nikola Knazekova 2019-09-25 13:16:08 UTC
PR for Fedora: https://github.com/fedora-selinux/selinux-policy-contrib/pull/139

Comment 13 errata-xmlrpc 2020-04-28 16:41:06 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:1773


Note You need to log in before you can comment on or make changes to this bug.