Bug 1653431

Summary: SELinux is preventing cups-driverd from 'read' accesses on the file CLP-600-1200x1200cms2.
Product: [Fedora] Fedora Reporter: Bob Gustafson <bobgus>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:26752b85caa768394c09af9f197ec88bc0f9f8c51f6d87ce9e40c9d87832c6d6;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-01-07 21:42:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Bob Gustafson 2018-11-26 20:43:33 UTC
Description of problem:
Printer was printing.

Printer ran out of paper.

Printer disappears from CUPS..

Always a hassle trying to get printer back up and working.

Printer is Samsung ML-1865W attached by USB (and perhaps wifi) to another computer.

Other computer is 'sharing' printer with other systems on LAN and local WiFi.

Has  been a problem for years.
SELinux is preventing cups-driverd from 'read' accesses on the file CLP-600-1200x1200cms2.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that cups-driverd should be allowed read access on the CLP-600-1200x1200cms2 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'cups-driverd' --raw | audit2allow -M my-cupsdriverd
# semodule -X 300 -i my-cupsdriverd.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                CLP-600-1200x1200cms2 [ file ]
Source                        cups-driverd
Source Path                   cups-driverd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.6.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.9-200.fc25.x86_64 #1 SMP Thu
                              Feb 9 17:28:13 UTC 2017 x86_64 x86_64
Alert Count                   368
First Seen                    2017-02-21 16:52:37 CST
Last Seen                     2017-02-21 17:06:13 CST
Local ID                      7a56b812-ffb1-4770-9d29-31bad8f8c229

Raw Audit Messages
type=AVC msg=audit(1487718373.467:1196): avc:  denied  { read } for  pid=13239 comm="cups-driverd" name="CLP-600-1200x1200cms2" dev="dm-0" ino=1990490 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0


Hash: cups-driverd,cupsd_t,user_home_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.2-301.fc29.x86_64
type:           libreport

Potential duplicate: bug 709692

Comment 1 Lukas Vrabec 2019-01-07 21:42:11 UTC

*** This bug has been marked as a duplicate of bug 709692 ***