Bug 602783 - SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsungsplc.
Summary: SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsun...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:62cb1b84554...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-10 18:25 UTC by Sidney Sedlak
Modified: 2010-06-11 06:37 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-11 05:44:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sidney Sedlak 2010-06-10 18:25:45 UTC
Summary:

SELinux is preventing /usr/sbin/cupsd "execute" access on rastertosamsungsplc.

Detailed Description:

SELinux denied access requested by cupsd. It is not expected that this access is
required by cupsd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                rastertosamsungsplc [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.4.2-28.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-116.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.12-115.fc12.x86_64
                              #1 SMP Fri Apr 30 19:46:25 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 10 Jun 2010 08:22:37 PM CEST
Last Seen                     Thu 10 Jun 2010 08:22:37 PM CEST
Local ID                      b982a385-41c7-40c3-b412-5106df082a40
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276194157.499:37875): avc:  denied  { execute } for  pid=20273 comm="cupsd" name="rastertosamsungsplc" dev=dm-1 ino=291446 scontext=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276194157.499:37875): arch=c000003e syscall=21 success=no exit=-13 a0=7fff708ec8a0 a1=1 a2=0 a3=14 items=0 ppid=20272 pid=20273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=814 comm="cupsd" exe="/usr/sbin/cupsd" subj=unconfined_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,cupsd,cupsd_t,user_tmp_t,file,execute
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t user_tmp_t:file execute;

Comment 1 Miroslav Grepl 2010-06-11 05:44:07 UTC
Where is 'rastertosamsungsplc' located? 

If under /usr/lib/cups/filter, then 'rastertosamsungsplc' is mislabeled and run

# restorecon -R -v /usr/lib/cups/filter

Please reopen bug if I am wrong.

Comment 2 Sidney Sedlak 2010-06-11 06:37:27 UTC
Hi,

the rastertosamsungsplc is located under both /usr/lib/cups/filter and /usr/lib64/cups/filter.

It's a filter installed by Samsung UnifiedPrinterDriver installer. I've executed the restorecon command to relabel both directories. 

I leave the bug closed at now, as I haven't got the same alert again (yet).


Note You need to log in before you can comment on or make changes to this bug.