Bug 923485 - SELinux is preventing /usr/sbin/cupsd from 'setattr' accesses on the file subscriptions.conf.N.
Summary: SELinux is preventing /usr/sbin/cupsd from 'setattr' accesses on the file sub...
Keywords:
Status: CLOSED DUPLICATE of bug 923497
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:27bd540cb1eb77daf77fffb6964...
Depends On:
Blocks: F19Blocker, F19FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2013-03-20 00:09 UTC by Adam Williamson
Modified: 2013-03-20 00:53 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-20 00:53:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2013-03-20 00:09:33 UTC
Description of problem:
Occurs on boot of a Fedora 19 live image built from current repositories. SEalert claims the label is wrong, but if so, it's nothing I did.
SELinux is preventing /usr/sbin/cupsd from 'setattr' accesses on the file subscriptions.conf.N.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow cupsd to have setattr access on the subscriptions.conf.N file
Then you need to change the label on subscriptions.conf.N
Do
# semanage fcontext -a -t FILE_TYPE 'subscriptions.conf.N'
where FILE_TYPE is one of the following: cupsd_etc_t, cupsd_interface_t, cupsd_lock_t, cupsd_log_t, cupsd_rw_etc_t, cupsd_tmp_t, cupsd_var_lib_t, cupsd_var_run_t, krb5_host_rcache_t, print_spool_t. 
Then execute: 
restorecon -v 'subscriptions.conf.N'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that cupsd should be allowed setattr access on the subscriptions.conf.N file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cupsd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_t:s0
Target Objects                subscriptions.conf.N [ file ]
Source                        cupsd
Source Path                   /usr/sbin/cupsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           cups-1.6.1-26.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-22.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc3.git0.3.fc19.x86_64 #1
                              SMP Mon Mar 18 21:39:31 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-03-19 19:40:02 EDT
Last Seen                     2013-03-19 19:40:02 EDT
Local ID                      dff2c975-55a0-4b3f-972b-9633155d021e

Raw Audit Messages
type=AVC msg=audit(1363736402.738:377): avc:  denied  { setattr } for  pid=1531 comm="cupsd" name="subscriptions.conf.N" dev="dm-0" ino=179653 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file


type=SYSCALL msg=audit(1363736402.738:377): arch=x86_64 syscall=fchown success=yes exit=0 a0=10 a1=0 a2=7 a3=0 items=0 ppid=1 pid=1531 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cupsd exe=/usr/sbin/cupsd subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)

Hash: cupsd,cupsd_t,etc_t,file,setattr

audit2allow

#============= cupsd_t ==============
allow cupsd_t etc_t:file setattr;

audit2allow -R
require {
	type cupsd_t;
}

#============= cupsd_t ==============
files_manage_etc_files(cupsd_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc3.git0.3.fc19.x86_64
type:           libreport

Comment 1 Adam Williamson 2013-03-20 00:09:46 UTC
Final blocker: "In most cases, there must be no SELinux 'AVC: denied' messages or abrt crash notifications on initial boot and subsequent login"

Comment 2 Daniel Walsh 2013-03-20 00:53:58 UTC

*** This bug has been marked as a duplicate of bug 923497 ***


Note You need to log in before you can comment on or make changes to this bug.