Bug 471119

Summary: SELinux is preventing cupsd (cupsd_t) "rename" to ./printers.conf (cupsd_etc_t). SELinux is preventing cupsd (cupsd_t) "write" to ./printers.conf (cupsd_etc_t). SELinux is preventing cupsd (cupsd_t) "rename" to ./printers.conf.O (cupsd_etc_t).
Product: [Fedora] Fedora Reporter: morgan read <mstuff>
Component: cupsAssignee: Tim Waugh <twaugh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: medium    
Version: 8CC: twaugh
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-11-12 09:59:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
setroubleshoot text
none
setroubleshoot text
none
setroubleshoot text none

Description morgan read 2008-11-11 21:14:45 UTC
Created attachment 323255 [details]
setroubleshoot text

Description of problem:
This is got beyond just being silly - see 3! selinux_alert texts attached.
Apologies for the bump to Urgent if it's not justified, but cups seems to be spitting these alerts out like confetti!

Version-Release number of selected component (if applicable):
[read@morgansmachine ~]$ rpm -q cups
cups-1.3.9-1.fc8


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 morgan read 2008-11-11 21:17:44 UTC
Created attachment 323257 [details]
setroubleshoot text

selinux_alert2.txt

Comment 2 morgan read 2008-11-11 21:18:50 UTC
Created attachment 323258 [details]
setroubleshoot text

selinux_alert3.txt

Comment 3 Tim Waugh 2008-11-12 09:59:21 UTC
Marking as duplicate due to identical root cause.

*** This bug has been marked as a duplicate of bug 471116 ***