Bug 547570

Summary: SELinux is preventing /usr/lib/cups/backend/tpu "read write" access.
Product: [Fedora] Fedora Reporter: Dirk <luzypher>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9d2dd894863489f20b81344fc8ff3528456b4566550bfb4c1bfd0f33991911d9
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-15 14:05:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dirk 2009-12-15 00:03:38 UTC
Zusammenfassung:

SELinux is preventing /usr/lib/cups/backend/tpu "read write" access.

Detaillierte Beschreibung:

SELinux denied access requested by tpu. It is not expected that this access is
required by tpu and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  system_u:system_r:cupsd_t:s0-s0:c0.c1023
Zielkontext                   system_u:system_r:initrc_t:s0
Zielobjekte                   None [ sem ]
Quelle                        tpu
Quellen-Pfad                  /usr/lib/cups/backend/tpu
Port                          <Unbekannt>
Host                          (removed)
Quellen-RPM-Pakete            
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.6.32-55.fc12
SELinux aktiviert             True
Richtlinienversion            targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Hostname                      (removed)
Plattform                     Linux (removed) 2.6.31.6-166.fc12.x86_64
                              #1 SMP Wed Dec 9 10:46:22 EST 2009 x86_64 x86_64
Anzahl der Alarme             2
Zuerst gesehen                Di 15 Dez 2009 00:59:34 CET
Zuletzt gesehen               Di 15 Dez 2009 00:59:34 CET
Lokale ID                     eeb58f93-240b-4132-b3c8-52a708536272
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1260835174.948:35847): avc:  denied  { read write } for  pid=2568 comm="tpu" key=4759 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:initrc_t:s0 tclass=sem

node=(removed) type=SYSCALL msg=audit(1260835174.948:35847): arch=c000003e syscall=65 success=no exit=-13 a0=0 a1=7fff75b521b0 a2=1 a3=7fff75b51f30 items=0 ppid=1315 pid=2568 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="tpu" exe="/usr/lib/cups/backend/tpu" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,catchall,tpu,cupsd_t,initrc_t,sem,read,write
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t initrc_t:sem { read write };

Comment 1 Daniel Walsh 2009-12-15 14:05:38 UTC

*** This bug has been marked as a duplicate of bug 547569 ***