Bug 210282 - config-cups-dae makes selinux fill logs with error messages
Summary: config-cups-dae makes selinux fill logs with error messages
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 5
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2006-10-11 10:06 UTC by Matěj Cepl
Modified: 2018-04-11 08:21 UTC (History)
3 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2007-02-14 15:16:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2006-10-11 10:06:53 UTC
Description of problem:
I have installed fresh Fedora Core 5 on my computer from the official 
installation DVD. Then I have upgraded with yum update and since the update I 
have had filled both my console and /var/log/message with error messages like 
this:

Oct 11 11:41:45 localhost kernel: audit(1160559705.086:2889): avc:  denied  { 
search } for  pid=2162 comm="cups-config-dae" name="dbus" dev=dm-1 ino=412674 
scontext=system_u:system_r:cupsd_config_t:s0 
tcontext=system_u:object_r:named_conf_t:s0 tclass=dir

File with inode 412674 is /var/run/dbus

When applied restorecon /var/run/dbus selinux is silent now.

Version-Release number of selected component (if applicable):
dbus-0.61-3.fc5.1
selinux-policy-2.3.7
cups-1.2.4-1.1
hal-cups-utils-0.5.5-1.2.fc5.2

How reproducible:


Steps to Reproduce:
1. Install Fedora Core 5 on the fresh computer
2. run yum update
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Daniel Walsh 2006-10-16 15:15:41 UTC
Looks like you had a labeling problem on initial install.

touch /.autorelabel
reboot
should guarantee your labeleing.  I have no idea why your labeleing was screwed up>?

Comment 2 Daniel Walsh 2007-02-14 15:16:16 UTC
All of these bugs should be fixed in FC6,  You could attempt to use the FC6
policy on FC5 or upgrade.  Or you could use 

audit2allow -M mypolicy -i /var/log/audit/audit.log 
and build local customized policy


Note You need to log in before you can comment on or make changes to this bug.