Bug 862957 - SELinux is preventing /usr/bin/grep from 'read' accesses on the file /usr/lib/systemd/system/cups.service.
Summary: SELinux is preventing /usr/bin/grep from 'read' accesses on the file /usr/lib...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1867bd6447ace4d6cdc8225b51d...
: 862956 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-04 02:57 UTC by Tony
Modified: 2012-12-20 15:39 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 15:39:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-04 02:57 UTC, Tony
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-04 02:57 UTC, Tony
no flags Details

Description Tony 2012-10-04 02:57:42 UTC
Description of problem:
When attempting to print to fax from Libreoffice Write on HP fax / printer C7280.
Happens every time I try to print to fax.


Additional info:
libreport version: 2.0.14
kernel:         3.5.4-2.fc17.x86_64

description:
:SELinux is preventing /usr/bin/grep from 'read' accesses on the file /usr/lib/systemd/system/cups.service.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that grep should be allowed read access on the cups.service file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep grep /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:hplip_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:cupsd_unit_file_t:s0
:Target Objects                /usr/lib/systemd/system/cups.service [ file ]
:Source                        grep
:Source Path                   /usr/bin/grep
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           grep-2.14-1.fc17.x86_64
:Target RPM Packages           cups-1.5.4-2.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-149.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.4-2.fc17.x86_64 #1 SMP Wed Sep
:                              26 21:58:50 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-10-04 15:14:49 NZDT
:Last Seen                     2012-10-04 15:14:49 NZDT
:Local ID                      cbba7d59-ee91-43a0-8760-87995dc43d00
:
:Raw Audit Messages
:type=AVC msg=audit(1349316889.6:101): avc:  denied  { read } for  pid=2117 comm="grep" name="cups.service" dev="sda5" ino=414624 scontext=system_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_unit_file_t:s0 tclass=file
:
:
:type=AVC msg=audit(1349316889.6:101): avc:  denied  { open } for  pid=2117 comm="grep" path="/usr/lib/systemd/system/cups.service" dev="sda5" ino=414624 scontext=system_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_unit_file_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1349316889.6:101): arch=x86_64 syscall=openat success=yes exit=ESRCH a0=ffffffffffffff9c a1=7fff82c32c08 a2=0 a3=0 items=0 ppid=2113 pid=2117 auid=4294967295 uid=0 gid=7 euid=0 suid=0 fsuid=0 egid=7 sgid=7 fsgid=7 tty=pts0 ses=4294967295 comm=grep exe=/usr/bin/grep subj=system_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
:
:Hash: grep,hplip_t,cupsd_unit_file_t,file,read
:
:audit2allow
:
:#============= hplip_t ==============
:allow hplip_t cupsd_unit_file_t:file { read open };
:
:audit2allow -R
:
:#============= hplip_t ==============
:allow hplip_t cupsd_unit_file_t:file { read open };
:

Comment 1 Tony 2012-10-04 02:57:45 UTC
Created attachment 621283 [details]
File: type

Comment 2 Tony 2012-10-04 02:57:47 UTC
Created attachment 621284 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-06 12:06:34 UTC
Strange access, but I have no problem allowing it.  I am adding access to F18.

Comment 4 Daniel Walsh 2012-10-06 12:09:02 UTC
*** Bug 862956 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2012-10-08 07:47:19 UTC
commit 7162296fc6cfa59dc12bb48d62ccd45120244080
Author: Miroslav Grepl <mgrepl>
Date:   Mon Oct 8 09:46:59 2012 +0200

    Access needed to allow hplip to send faxes

Comment 6 Fedora Update System 2012-10-08 14:06:50 UTC
selinux-policy-3.10.0-153.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-153.fc17

Comment 7 Fedora Update System 2012-10-08 21:57:46 UTC
Package selinux-policy-3.10.0-153.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-153.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-15652/selinux-policy-3.10.0-153.fc17
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-12-20 15:39:03 UTC
selinux-policy-3.10.0-153.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.