View Issue Details
ID | Project | Category | View Status | Date Submitted | Last Update |
---|---|---|---|---|---|
0018109 | CentOS-7 | selinux-policy | public | 2021-03-19 13:03 | 2022-12-11 06:30 |
Reporter | LitoBandito | Assigned To | |||
Priority | normal | Severity | minor | Reproducibility | have not tried |
Status | new | Resolution | open | ||
OS Version | 7 | ||||
Summary | 0018109: SELinux is preventing cups-pk-helper- from 'read' accesses on the sock_file cups.sock. | ||||
Description | Description of problem: I clicked on my printer properties but could not gain access. SELinux is preventing cups-pk-helper- from 'read' accesses on the sock_file cups.sock. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that cups-pk-helper- should be allowed read access on the cups.sock sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'cups-pk-helper-' --raw | audit2allow -M my-cupspkhelper # semodule -i my-cupspkhelper.pp Additional Information: Source Context system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 Target Context system_u:object_r:cupsd_var_run_t:s0 Target Objects cups.sock [ sock_file ] Source cups-pk-helper- Source Path cups-pk-helper- Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.13.1-268.el7_9.2.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 3.10.0-1160.15.2.el7.x86_64 #1 SMP Wed Feb 3 15:06:38 UTC 2021 x86_64 x86_64 Alert Count 1 First Seen 2021-03-19 08:57:39 EDT Last Seen 2021-03-19 08:57:39 EDT Local ID 5c6a8acd-d0f9-4849-8057-b929f5ebe4de Raw Audit Messages type=AVC msg=audit(1616158659.14:229): avc: denied { read } for pid=5470 comm="cups-pk-helper-" name="cups.sock" dev="tmpfs" ino=21873 scontext=system_u:system_r:cupsd_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=sock_file permissive=0 Hash: cups-pk-helper-,cupsd_config_t,cupsd_var_run_t,sock_file,read Version-Release number of selected component: selinux-policy-3.13.1-268.el7_9.2.noarch | ||||
Additional Information | reporter: libreport-2.1.11.1 hashmarkername: setroubleshoot kernel: 3.10.0-1160.15.2.el7.x86_64 reproducible: Not sure how to reproduce the problem type: libreport | ||||
Tags | No tags attached. | ||||
abrt_hash | 2680806394048ef48d233a9e50ea0838ab1b1be2fb051ae50e3d80e0c04f5af7 | ||||
URL | |||||
Another user experienced a similar problem: I clicked the button to select the PPD file for my printer under printer details reporter: libreport-2.1.11.1 hashmarkername: setroubleshoot kernel: 3.10.0-1160.31.1.el7.x86_64 package: selinux-policy-3.13.1-268.el7_9.2.noarch reason: SELinux is preventing /usr/libexec/cups-pk-helper-mechanism from 'read' accesses on the sock_file cups.sock. reproducible: Not sure how to reproduce the problem type: libreport |
|
Another user experienced a similar problem: Allow this access for now by executing: # ausearch -c 'cups-pk-helper-' --raw | audit2allow -M my-cupspkhelper # semodule -i my-cupspkhelper.pp cups-pk-helper- shuould be allowed read access on the cup.sock sock_file by default. reporter: libreport-2.1.11.1 hashmarkername: setroubleshoot kernel: 3.10.0-1160.36.2.el7.x86_64 package: selinux-policy-3.13.1-268.el7_9.2.noarch reason: SELinux is preventing cups-pk-helper- from 'read' accesses on the sock_file cups.sock. reproducible: Not sure how to reproduce the problem type: libreport |
|
Another user experienced a similar problem: Was installing softwares in the Software program when SELinux warning suddenly popped up. reporter: libreport-2.1.11.1 hashmarkername: setroubleshoot kernel: 3.10.0-1160.80.1.el7.x86_64 package: selinux-policy-3.13.1-268.el7_9.2.noarch reason: SELinux is preventing cups-pk-helper- from 'read' accesses on the sock_file cups.sock. reproducible: Not sure how to reproduce the problem type: libreport |
|
Date Modified | Username | Field | Change |
---|---|---|---|
2021-03-19 13:03 | LitoBandito | New Issue | |
2021-07-10 20:35 | dkhLaw | Note Added: 0038531 | |
2021-10-29 01:13 | cornflake1200 | Note Added: 0038691 | |
2022-12-11 06:30 | luckypat00 | Note Added: 0039045 |