Bug 588105 - SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsungspl.
Summary: SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsun...
Keywords:
Status: CLOSED DUPLICATE of bug 585156
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:89c0a0c8178...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-02 17:48 UTC by Exarchakis Georgios
Modified: 2010-12-12 19:53 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-03 09:52:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Exarchakis Georgios 2010-05-02 17:48:25 UTC
Summary:

SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsungspl.

Detailed Description:

SELinux denied access requested by cupsd. It is not expected that this access is
required by cupsd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                rastertosamsungspl [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.4.2-28.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-110.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.11-99.fc12.i686 #1 SMP Mon
                              Apr 5 16:32:08 EDT 2010 i686 i686
Alert Count                   7
First Seen                    Sun 02 May 2010 07:22:57 PM CEST
Last Seen                     Sun 02 May 2010 07:29:00 PM CEST
Local ID                      bc5308a9-b7d8-4b58-81f2-20203875e0eb
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1272821340.909:26885): avc:  denied  { execute } for  pid=10413 comm="cupsd" name="rastertosamsungspl" dev=dm-0 ino=93476 scontext=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1272821340.909:26885): arch=40000003 syscall=11 success=no exit=-13 a0=bf8dd356 a1=1fd9478 a2=bf8dbc5c a3=bf8dd356 items=0 ppid=7775 pid=10413 auid=500 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=1 comm="cupsd" exe="/usr/sbin/cupsd" subj=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,cupsd,cupsd_t,user_home_t,file,execute
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t user_home_t:file execute;

Comment 1 Miroslav Grepl 2010-05-03 09:52:16 UTC

*** This bug has been marked as a duplicate of bug 585156 ***


Note You need to log in before you can comment on or make changes to this bug.