Bug 680646

Summary: SELinux is preventing /lib/udev/udev-configure-printer from read, write access on the chr_file 013.
Product: [Fedora] Fedora Reporter: Dave Galloway <davematel>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 14CC: davematel, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:47cc8eaa6e9d2f495231f05365ac0e7fad0d2eb934dd583052782355280c12c0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-02-27 22:23:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dave Galloway 2011-02-26 17:40:54 UTC
SELinux is preventing /lib/udev/udev-configure-printer from read, write access on the chr_file 013.

*****  Plugin device (91.4 confidence) suggests  *****************************

If you want to allow udev-configure-printer to have read write access on the 013 chr_file
Then you need to change the label on 013 to a type of a similar device.
Do
# semanage fcontext -a -t SIMILAR_TYPE '013'
# restorecon -v '013'

*****  Plugin catchall (9.59 confidence) suggests  ***************************

If you believe that udev-configure-printer should be allowed read write access on the 013 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep udev-configure- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_config_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                013 [ chr_file ]
Source                        udev-configure-
Source Path                   /lib/udev/udev-configure-printer
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           system-config-printer-udev-1.2.6-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-29.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.11-83.fc14.x86_64 #1 SMP Mon Feb 7 07:06:44
                              UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 16 Feb 2011 04:08:31 AM EST
Last Seen                     Wed 16 Feb 2011 04:08:31 AM EST
Local ID                      e42b20b3-654e-4a5b-8663-17d84fe8ad76

Raw Audit Messages
type=AVC msg=audit(1297847311.692:14): avc:  denied  { read write } for  pid=1771 comm="udev-configure-" name="013" dev=devtmpfs ino=15013 scontext=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1297847311.692:14): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff1d9395c0 a1=2 a2=7fff1d9395d4 a3=ff items=0 ppid=1 pid=1771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=udev-configure- exe=/lib/udev/udev-configure-printer subj=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 key=(null)

Hash: udev-configure-,cupsd_config_t,device_t,chr_file,read,write

audit2allow

#============= cupsd_config_t ==============
allow cupsd_config_t device_t:chr_file { read write };

audit2allow -R

#============= cupsd_config_t ==============
allow cupsd_config_t device_t:chr_file { read write };

Comment 1 Miroslav Grepl 2011-02-27 22:23:41 UTC

*** This bug has been marked as a duplicate of bug 680612 ***