Bug 809654 - SELinux is preventing /usr/sbin/cupsd from 'write' accesses on the file /etc/cups/subscriptions.conf.O.
Summary: SELinux is preventing /usr/sbin/cupsd from 'write' accesses on the file /etc/...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:130ae95988abad73a7aa26a6ec2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-03 23:25 UTC by Beethoven Santos
Modified: 2023-09-14 01:28 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-04 08:18:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Beethoven Santos 2012-04-03 23:25:02 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc16.x86_64
reason:         SELinux is preventing /usr/sbin/cupsd from 'write' accesses on the file /etc/cups/subscriptions.conf.O.
time:           Tue 03 Apr 2012 08:24:32 PM BRT

description:
:SELinux is preventing /usr/sbin/cupsd from 'write' accesses on the file /etc/cups/subscriptions.conf.O.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that cupsd should be allowed write access on the subscriptions.conf.O file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:cupsd_etc_t:s0
:Target Objects                /etc/cups/subscriptions.conf.O [ file ]
:Source                        cupsd
:Source Path                   /usr/sbin/cupsd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           cups-1.5.2-6.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-8.fc16.x86_64 #1 SMP Thu
:                              Mar 29 18:37:19 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Tue 03 Apr 2012 08:04:53 PM BRT
:Last Seen                     Tue 03 Apr 2012 08:04:53 PM BRT
:Local ID                      cc27ee0e-89c7-44e3-90c5-d4947df0b723
:
:Raw Audit Messages
:type=AVC msg=audit(1333494293.440:598): avc:  denied  { write } for  pid=3391 comm="cupsd" name="subscriptions.conf.O" dev="dm-1" ino=394487 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cupsd_etc_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1333494293.440:598): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff1f086410 a1=81 a2=7fff1f08642e a3=0 items=0 ppid=1 pid=3391 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: cupsd,cupsd_t,cupsd_etc_t,file,write
:
:audit2allow
:
:#============= cupsd_t ==============
:#!!!! This avc is allowed in the current policy
:
:allow cupsd_t cupsd_etc_t:file write;
:
:audit2allow -R
:
:#============= cupsd_t ==============
:#!!!! This avc is allowed in the current policy
:
:allow cupsd_t cupsd_etc_t:file write;
:

Comment 1 Miroslav Grepl 2012-04-04 08:18:37 UTC
The files is mislabeled

$ restorecon -R -v /etc/cups/subscriptions*

should fix labeling. Do you know how it was created?

Comment 2 Red Hat Bugzilla 2023-09-14 01:28:21 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.