Bug 1616234 - SELinux is preventing cupsd from 'rename' accesses on the fitxer subscriptions.conf.
Summary: SELinux is preventing cupsd from 'rename' accesses on the fitxer subscription...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:15b8829ed9f3f5a59dc4c98aefd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-15 11:06 UTC by Jordi
Modified: 2018-09-11 16:56 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-42.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-11 16:56:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jordi 2018-08-15 11:06:30 UTC
Description of problem:
 i don't know why this happened
SELinux is preventing cupsd from 'rename' accesses on the fitxer subscriptions.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

Si creieu que per defecte cupsd pot tenir l'accés rename al file subscriptions.conf.
Then heu d'informar d'això com a un error de programari.
Podeu generar un mòdul de política local per a permetre aquest accés.
Do
permeteu-ho per ara amb l'execució de:
# ausearch -c 'cupsd' --raw | audit2allow -M my-cupsd
# semodule -X 300 -i my-cupsd.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:cupsd_etc_t:s0
Target Objects                subscriptions.conf [ file ]
Source                        cupsd
Source Path                   cupsd
Port                          <Desconegut>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-37.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.12-200.fc28.x86_64 #1 SMP Fri
                              Aug 3 15:01:13 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-08-15 12:46:15 CEST
Last Seen                     2018-08-15 12:46:15 CEST
Local ID                      9bfb8b23-6c4c-4ceb-a60e-644b78736c11

Raw Audit Messages
type=AVC msg=audit(1534329975.947:225): avc:  denied  { rename } for  pid=1656 comm="cupsd" name="subscriptions.conf" dev="dm-0" ino=6119700 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cupsd_etc_t:s0 tclass=file permissive=0


Hash: cupsd,cupsd_t,cupsd_etc_t,file,rename

Version-Release number of selected component:
selinux-policy-3.14.1-37.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.12-200.fc28.x86_64
type:           libreport

Potential duplicate: bug 1384633

Comment 1 Fedora Update System 2018-09-06 21:57:16 UTC
selinux-policy-3.14.1-42.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 2 Fedora Update System 2018-09-07 17:12:43 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2d1b09d217

Comment 3 Fedora Update System 2018-09-11 16:56:04 UTC
selinux-policy-3.14.1-42.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.