Bug 1288777

Summary: SELinux is preventing cups-pk-helper- from 'read' accesses on the lnk_file 566372cda501c.
Product: [Fedora] Fedora Reporter: Joachim Frieben <jfrieben>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e0e64280916a36414f0bd9c843a6edce3bd21d8638ef259e6ffbe774217c04fc;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-07 17:11:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joachim Frieben 2015-12-05 23:31:10 UTC
Description of problem:
SELinux is preventing cups-pk-helper- from 'read' accesses on the lnk_file 566372cda501c.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that cups-pk-helper- should be allowed read access on the 566372cda501c lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cups-pk-helper- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_config_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                566372cda501c [ lnk_file ]
Source                        cups-pk-helper-
Source Path                   cups-pk-helper-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-161.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.4.0-0.rc3.git4.1.fc24.x86_64 #1
                              SMP Fri Dec 4 16:10:15 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-12-06 00:27:09 CET
Last Seen                     2015-12-06 00:27:09 CET
Local ID                      5376ba81-a993-4b44-9a78-10558a51c1f1

Raw Audit Messages
type=AVC msg=audit(1449358029.677:596): avc:  denied  { read } for  pid=2963 comm="cups-pk-helper-" name="566372cda501c" dev="tmpfs" ino=48900 scontext=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpfs_t:s0 tclass=lnk_file permissive=1


Hash: cups-pk-helper-,cupsd_config_t,tmpfs_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-161.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.4.0-0.rc3.git4.1.fc24.x86_64
type:           libreport

Comment 1 Joachim Frieben 2015-12-07 13:02:12 UTC
This bug prevents any modification of the printer default options accessible in gnome-control-center: any new value is reverted to the default one, and the corresponding UI widget flips back to the initial state.

Comment 2 Lukas Vrabec 2015-12-07 17:11:19 UTC

*** This bug has been marked as a duplicate of bug 1286964 ***