Bug 1003174 - SELinux is preventing /usr/sbin/cupsd from 'rename' accesses on the file /var/log/cups/error_log.
Summary: SELinux is preventing /usr/sbin/cupsd from 'rename' accesses on the file /var...
Keywords:
Status: CLOSED DUPLICATE of bug 1003277
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ba923be1726ffa7aef49033ca3e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-31 13:46 UTC by Miranda Shutt
Modified: 2016-04-18 05:51 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-09-02 13:51:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Miranda Shutt 2013-08-31 13:46:53 UTC
Description of problem:
Trying to start cups.
SELinux is preventing /usr/sbin/cupsd from 'rename' accesses on the file /var/log/cups/error_log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that cupsd should be allowed rename access on the error_log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:cupsd_log_t:s0
Target Objects                /var/log/cups/error_log [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.6.3-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.9-200.fc19.x86_64 #1 SMP Wed
                              Aug 21 19:27:58 UTC 2013 x86_64 x86_64
Alert Count                   17
First Seen                    2013-08-27 09:32:50 EDT
Last Seen                     2013-08-31 09:42:42 EDT
Local ID                      ced8bc14-6106-4de7-8ead-eaf0bc046b4b

Raw Audit Messages
type=AVC msg=audit(1377956562.810:4545): avc:  denied  { rename } for  pid=20448 comm="cupsd" name="error_log" dev="dm-3" ino=131416 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cupsd_log_t:s0 tclass=file


type=SYSCALL msg=audit(1377956562.810:4545): arch=x86_64 syscall=rename success=no exit=EACCES a0=7fffa3b92050 a1=7fffa3b91c50 a2=4f2e a3=7fffa3b91970 items=0 ppid=1 pid=20448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: cupsd,cupsd_t,cupsd_log_t,file,rename

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.9-200.fc19.x86_64
type:           libreport

Comment 2 Miroslav Grepl 2013-09-02 13:51:28 UTC

*** This bug has been marked as a duplicate of bug 1003277 ***


Note You need to log in before you can comment on or make changes to this bug.