Bug 593413 - SELinux is preventing /usr/sbin/cupsd "read" access on /usr/share/cups/mime.
Summary: SELinux is preventing /usr/sbin/cupsd "read" access on /usr/share/cups/m...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3631e1e8e41...
: 593416 593417 593420 593423 593424 593425 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-18 18:23 UTC by Brian Whitehead
Modified: 2016-02-27 05:43 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-03 13:53:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Brian Whitehead 2010-05-18 18:23:49 UTC
Summary:

SELinux is preventing /usr/sbin/cupsd "read" access on /usr/share/cups/mime.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by cupsd. It is not expected that this access is
required by cupsd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /usr/share/cups/mime [ dir ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.4.2-28.fc12
Target RPM Packages           cups-1.4.2-28.fc12
Policy RPM                    selinux-policy-3.6.32-113.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.11-99.fc12.x86_64 #1 SMP Mon Apr 5 19:59:38
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 18 May 2010 01:18:02 PM CDT
Last Seen                     Tue 18 May 2010 01:18:02 PM CDT
Local ID                      0e0fbdbb-e519-40cb-915d-68673a597a0a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274206682.291:7): avc:  denied  { read } for  pid=1412 comm="cupsd" name="mime" dev=dm-0 ino=37254 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1274206682.291:7): arch=c000003e syscall=2 success=yes exit=68719476864 a0=7ffffeb8b260 a1=90800 a2=0 a3=7ffffeb8aa40 items=0 ppid=1411 pid=1412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,cupsd,cupsd_t,user_home_t,dir,read
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t user_home_t:dir read;

Comment 1 Daniel Walsh 2010-05-18 19:16:43 UTC
/usr/share/cups/mime is mislabled.

restorecon -R -v /usr/share/cups 

Should fix.

Comment 2 Daniel Walsh 2010-05-18 19:18:15 UTC
You seem to have your entire disk labeled as user_home_t?

Comment 3 Daniel Walsh 2010-05-18 19:18:52 UTC
*** Bug 593416 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2010-05-18 19:19:00 UTC
*** Bug 593417 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2010-05-18 19:19:06 UTC
*** Bug 593420 has been marked as a duplicate of this bug. ***

Comment 6 Daniel Walsh 2010-05-18 19:19:39 UTC
Did you do something strange with the semanage command?

Comment 7 Daniel Walsh 2010-05-18 19:20:09 UTC
*** Bug 593425 has been marked as a duplicate of this bug. ***

Comment 8 Daniel Walsh 2010-05-18 19:20:16 UTC
*** Bug 593424 has been marked as a duplicate of this bug. ***

Comment 9 Daniel Walsh 2010-05-18 19:20:23 UTC
*** Bug 593423 has been marked as a duplicate of this bug. ***

Comment 10 Daniel Walsh 2010-05-18 19:22:28 UTC
*** Bug 593435 has been marked as a duplicate of this bug. ***

Comment 11 Bug Zapper 2010-11-03 14:37:42 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.