Bug 879693 - SELinux is preventing /usr/sbin/cupsd from 'read' accesses on the file /etc/cups/pstosecps.types.
Summary: SELinux is preventing /usr/sbin/cupsd from 'read' accesses on the file /etc/c...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:56bd1f289333a3a448049474507...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-23 17:58 UTC by blue
Modified: 2012-11-23 18:46 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-11-23 18:46:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-23 17:58 UTC, blue
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-23 17:59 UTC, blue
no flags Details

Description blue 2012-11-23 17:58:55 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.6-1.fc17.i686

description:
:SELinux is preventing /usr/sbin/cupsd from 'read' accesses on the file /etc/cups/pstosecps.types.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/etc/cups/pstosecps.types default label should be cupsd_etc_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /etc/cups/pstosecps.types
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that cupsd should be allowed read access on the pstosecps.types file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                /etc/cups/pstosecps.types [ file ]
:Source                        cupsd
:Source Path                   /usr/sbin/cupsd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           cups-1.5.4-11.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-159.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-1.fc17.i686 #1 SMP Mon Nov 5
:                              22:11:18 UTC 2012 i686 i686
:Alert Count                   4
:First Seen                    2012-11-23 16:38:07 GMT
:Last Seen                     2012-11-23 17:00:55 GMT
:Local ID                      f60f0684-c675-4fe9-a762-b0643be9d54e
:
:Raw Audit Messages
:type=AVC msg=audit(1353690055.676:72): avc:  denied  { read } for  pid=1170 comm="cupsd" name="pstosecps.types" dev="dm-1" ino=31292 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1353690055.676:72): arch=i386 syscall=open success=no exit=EACCES a0=bfa3cbbc a1=8000 a2=0 a3=b76e785c items=0 ppid=1 pid=1170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: cupsd,cupsd_t,user_home_t,file,read
:
:audit2allow
:
:#============= cupsd_t ==============
:allow cupsd_t user_home_t:file read;
:
:audit2allow -R
:
:#============= cupsd_t ==============
:allow cupsd_t user_home_t:file read;
:


Potential duplicate bug: 675027

Comment 1 blue 2012-11-23 17:58:58 UTC
Created attachment 650591 [details]
File: type

Comment 2 blue 2012-11-23 17:59:00 UTC
Created attachment 650592 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-23 18:46:52 UTC
The alert tells you what to do.

:If you want to fix the label. 
:/etc/cups/pstosecps.types default label should be cupsd_etc_t.
:Then you can run restorecon.
:Do

# /sbin/restorecon -v /etc/cups/pstosecps.types


Note You need to log in before you can comment on or make changes to this bug.