Re: cups-pdf and selinux

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



yes, I should read it more careful. Your command solve immediately the trouble.


On Thu, Nov 12, 2009 at 5:48 PM, Daniel J Walsh <dwalsh@xxxxxxxxxx> wrote:
> On 11/12/2009 02:29 PM, Henrique Koesjan wrote:
>> too many thanks Daniel,
>>
>> 3 seconds for solving troubles!. Sincerely this mailing list (the
>> people in it) helps a lot less experienced users and all users I
>> believe.
>>
>> henri, many thanks again.
>>
> Henri,
>
> Can you please go back and read the setroubleshoot, it told you what was wrong...
>
>> Sumário:
>>
>> SELinux is preventing nm-system-setti (NetworkManager_t) "getattr" to /var/tmp
>> (mount_tmp_t).
>>
>> Descrição detalhada:
>>
>> SELinux denied access requested by nm-system-setti. /var/tmp may be a
>> mislabeled. /var/tmp default SELinux type is tmp_t, but its current type is
>> mount_tmp_t. Changing this file back to the default type, may fix your problem.
>>
>> File contexts can be assigned to a file in the following ways.
>>
>>   * Files created in a directory receive the file context of the parent
>>     directory by default.
>>   * The SELinux policy might override the default label inherited from the
>>     parent directory by specifying a process running in context A which creates
>>     a file in a directory labeled B will instead create the file with label C.
>>     An example of this would be the dhcp client running with the dhclient_t type
>>     and creates a file in the directory /etc. This file would normally receive
>>     the etc_t type due to parental inheritance but instead the file is labeled
>>     with the net_conf_t type because the SELinux policy specifies this.
>>   * Users can change the file context on a file using tools such as chcon, or
>>     restorecon.
>>
>> This file could have been mislabeled either by user error, or if an normally
>> confined application was run under the wrong domain.
>>
>> However, this might also indicate a bug in SELinux because the file should not
>> have been labeled with this type.
>>
>> If you believe this is a bug, please file a bug report
>> (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.
>>
>> Permitindo acesso:
>>
>> You can restore the default system context to this file by executing the
>> restorecon command. restorecon '/var/tmp', if this file is a directory, you can
>> recursively restore using restorecon -R '/var/tmp'.
>>
>> Reparar comando:
>>
>> restorecon '/var/tmp'
>
> --
> fedora-list mailing list
> fedora-list@xxxxxxxxxx
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
> Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines
>

-- 
fedora-list mailing list
fedora-list@xxxxxxxxxx
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux