Bug 595531 - SELinux is preventing /usr/lib/cups/backend/mfp "unix_read unix_write" access .
Summary: SELinux is preventing /usr/lib/cups/backend/mfp "unix_read unix_write" access...
Keywords:
Status: CLOSED DUPLICATE of bug 595533
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:60b35607b6c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-24 21:54 UTC by Vladimir
Modified: 2010-05-25 12:37 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-25 12:37:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vladimir 2010-05-24 21:54:34 UTC
Summary:

SELinux is preventing /usr/lib/cups/backend/mfp "unix_read unix_write" access .

Detailed Description:

[mfp has a permissive type (cupsd_t). This access was not denied.]

SELinux denied access requested by mfp. It is not expected that this access is
required by mfp and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ shm ]
Source                        mfp
Source Path                   /usr/lib/cups/backend/mfp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-92.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-67.fc12.i686.PAE
                              #1 SMP Sat Feb 27 09:42:55 UTC 2010 i686 i686
Alert Count                   74
First Seen                    Sun 07 Mar 2010 09:39:56 PM EST
Last Seen                     Sun 07 Mar 2010 10:04:07 PM EST
Local ID                      4b114ee2-0266-4d2b-954f-1f4529fedaa0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268017447.402:23338): avc:  denied  { unix_read unix_write } for  pid=2778 comm="mfp" key=-324508640  scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm

node=(removed) type=AVC msg=audit(1268017447.402:23338): avc:  denied  { associate } for  pid=2778 comm="mfp" key=-324508640  scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm

node=(removed) type=SYSCALL msg=audit(1268017447.402:23338): arch=40000003 syscall=117 success=yes exit=262146 a0=17 a1=eca86420 a2=1000 a3=1b6 items=0 ppid=1071 pid=2778 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="mfp" exe="/usr/lib/cups/backend/mfp" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,mfp,cupsd_t,unconfined_t,shm,unix_read,unix_write
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t unconfined_t:shm { unix_read unix_write associate };

Comment 1 Miroslav Grepl 2010-05-25 12:37:01 UTC

*** This bug has been marked as a duplicate of bug 595533 ***


Note You need to log in before you can comment on or make changes to this bug.