Bug 692460

Summary: SELinux is preventing /usr/sbin/cupsd from 'getattr' accesses on the file /var/run/cupsd.pid.
Product: [Fedora] Fedora Reporter: Jóhann B. Guðmundsson <johannbg>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:1c6a286e1caca8a180dc16ea5ecbba286c269f721bb8acc9b1b6cf3b010e223a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-03-31 12:33:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jóhann B. Guðmundsson 2011-03-31 12:06:08 UTC
SELinux is preventing /usr/sbin/cupsd from 'getattr' accesses on the file /var/run/cupsd.pid.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that cupsd should be allowed getattr access on the cupsd.pid file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                /var/run/cupsd.pid [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.4.6-12.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-6.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.2-9.fc15.x86_64 #1
                              SMP Wed Mar 30 16:55:57 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 31 Mar 2011 10:01:49 AM GMT
Last Seen                     Thu 31 Mar 2011 10:01:49 AM GMT
Local ID                      9dcb8e67-d731-40fd-bc6b-4f9e17f07348

Raw Audit Messages
type=AVC msg=audit(1301565709.807:114): avc:  denied  { getattr } for  pid=997 comm="cupsd" path="/var/run/cupsd.pid" dev=tmpfs ino=18504 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file


type=SYSCALL msg=audit(1301565709.807:114): arch=x86_64 syscall=fstat success=yes exit=0 a0=3 a1=7fff1c5814d0 a2=7fff1c5814d0 a3=7fff1c581a60 items=0 ppid=995 pid=997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: cupsd,cupsd_t,tmpfs_t,file,getattr

audit2allow

#============= cupsd_t ==============
allow cupsd_t tmpfs_t:file getattr;

audit2allow -R

#============= cupsd_t ==============
allow cupsd_t tmpfs_t:file getattr;

Comment 1 Daniel Walsh 2011-03-31 12:33:47 UTC

*** This bug has been marked as a duplicate of bug 692459 ***